Lucene search

K

Libwebp Security Vulnerabilities

cve
cve

CVE-2023-4863

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity:...

8.8CVSS

6.9AI Score

0.611EPSS

2023-09-12 03:15 PM
982
In Wild
cve
cve

CVE-2023-1999

There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to...

7.5CVSS

8.1AI Score

0.001EPSS

2023-06-20 12:15 PM
2213
cve
cve

CVE-2018-25011

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in...

9.8CVSS

9.5AI Score

0.003EPSS

2021-05-21 05:15 PM
226
7
cve
cve

CVE-2020-36330

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service...

9.1CVSS

9AI Score

0.004EPSS

2021-05-21 05:15 PM
248
6
cve
cve

CVE-2020-36329

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

9.8CVSS

9.1AI Score

0.005EPSS

2021-05-21 05:15 PM
228
8
cve
cve

CVE-2018-25009

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in...

9.1CVSS

9.4AI Score

0.003EPSS

2021-05-21 05:15 PM
208
8
cve
cve

CVE-2018-25012

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in...

9.1CVSS

9.4AI Score

0.003EPSS

2021-05-21 05:15 PM
214
8
cve
cve

CVE-2020-36332

A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service...

7.5CVSS

8.1AI Score

0.003EPSS

2021-05-21 05:15 PM
228
2
cve
cve

CVE-2020-36331

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service...

9.1CVSS

9AI Score

0.004EPSS

2021-05-21 05:15 PM
218
10
cve
cve

CVE-2018-25014

A use of uninitialized value was found in libwebp in versions before 1.0.1 in...

9.8CVSS

9.2AI Score

0.003EPSS

2021-05-21 05:15 PM
173
8
cve
cve

CVE-2018-25013

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in...

9.1CVSS

6.9AI Score

0.003EPSS

2021-05-21 05:15 PM
214
8
cve
cve

CVE-2020-36328

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

9.8CVSS

9.4AI Score

0.008EPSS

2021-05-21 05:15 PM
231
8
cve
cve

CVE-2018-25010

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in...

9.1CVSS

9.4AI Score

0.003EPSS

2021-05-21 05:15 PM
213
9