Lucene search

K

Libsixel Security Vulnerabilities

cve
cve

CVE-2018-14072

libsixel 1.8.1 has a memory leak in sixel_decoder_decode in decoder.c, image_buffer_resize in fromsixel.c, and sixel_decode_raw in fromsixel.c.

7.5CVSS

7.4AI Score

0.001EPSS

2018-07-15 06:29 PM
34
cve
cve

CVE-2018-14073

libsixel 1.8.1 has a memory leak in sixel_allocator_new in allocator.c.

7.5CVSS

7.3AI Score

0.001EPSS

2018-07-15 06:29 PM
32
cve
cve

CVE-2018-19756

There is a heap-based buffer over-read at stb_image.h (function: stbi__tga_load) in libsixel 1.8.2 that will cause a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2018-11-30 03:29 AM
38
cve
cve

CVE-2018-19757

There is a NULL pointer dereference at function sixel_helper_set_additional_message (status.c) in libsixel 1.8.2 that will cause a denial of service.

6.5CVSS

6.4AI Score

0.001EPSS

2018-11-30 03:29 AM
34
cve
cve

CVE-2018-19759

There is a heap-based buffer over-read at stb_image_write.h (function: stbi_write_png_to_mem) in libsixel 1.8.2 that will cause a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2018-11-30 03:29 AM
33
cve
cve

CVE-2018-19761

There is an illegal address access at fromsixel.c (function: sixel_decode_raw_impl) in libsixel 1.8.2 that will cause a denial of service.

5.5CVSS

5.4AI Score

0.001EPSS

2018-11-30 03:29 AM
32
cve
cve

CVE-2018-19762

There is a heap-based buffer overflow at fromsixel.c (function: image_buffer_resize) in libsixel 1.8.2 that will cause a denial of service or possibly unspecified other impact.

7.8CVSS

8AI Score

0.001EPSS

2018-11-30 03:29 AM
31
cve
cve

CVE-2018-19763

There is a heap-based buffer over-read at writer.c (function: write_png_to_file) in libsixel 1.8.2 that will cause a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2018-11-30 03:29 AM
36
cve
cve

CVE-2019-11024

The load_pnm function in frompnm.c in libsixel.a in libsixel 1.8.2 has infinite recursion.

5.5CVSS

5.5AI Score

0.001EPSS

2019-04-08 11:29 PM
34
cve
cve

CVE-2019-19635

An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function sixel_decode_raw_impl at fromsixel.c.

9.8CVSS

9.7AI Score

0.003EPSS

2019-12-08 03:15 AM
151
cve
cve

CVE-2019-19636

An issue was discovered in libsixel 1.8.2. There is an integer overflow in the function sixel_encode_body at tosixel.c.

9.8CVSS

9.6AI Score

0.002EPSS

2019-12-08 03:15 AM
151
cve
cve

CVE-2019-19637

An issue was discovered in libsixel 1.8.2. There is an integer overflow in the function sixel_decode_raw_impl at fromsixel.c.

9.8CVSS

9.6AI Score

0.002EPSS

2019-12-08 03:15 AM
161
cve
cve

CVE-2019-19638

An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function load_pnm at frompnm.c, due to an integer overflow.

9.8CVSS

9.6AI Score

0.003EPSS

2019-12-08 03:15 AM
151
cve
cve

CVE-2019-19777

stb_image.h (aka the stb image loader) 2.23, as used in libsixel and other products, has a heap-based buffer over-read in stbi__load_main.

8.8CVSS

8.7AI Score

0.002EPSS

2019-12-13 02:15 AM
29
cve
cve

CVE-2019-19778

An issue was discovered in libsixel 1.8.2. There is a heap-based buffer over-read in the function load_sixel at loader.c.

8.8CVSS

8.7AI Score

0.002EPSS

2019-12-13 02:15 AM
34
cve
cve

CVE-2019-20022

An invalid memory address dereference was discovered in load_pnm in frompnm.c in libsixel before 1.8.3.

6.5CVSS

6.4AI Score

0.001EPSS

2019-12-27 02:15 AM
83
cve
cve

CVE-2019-20023

A memory leak was discovered in image_buffer_resize in fromsixel.c in libsixel 1.8.4.

6.5CVSS

6.3AI Score

0.001EPSS

2019-12-27 02:15 AM
96
cve
cve

CVE-2019-20024

A heap-based buffer overflow was discovered in image_buffer_resize in fromsixel.c in libsixel before 1.8.4.

6.5CVSS

6.6AI Score

0.001EPSS

2019-12-27 02:15 AM
85
cve
cve

CVE-2019-20094

An issue was discovered in libsixel 1.8.4. There is a heap-based buffer overflow in the function gif_init_frame at fromgif.c.

8.8CVSS

8.9AI Score

0.002EPSS

2019-12-30 04:15 AM
91
cve
cve

CVE-2019-20140

An issue was discovered in libsixel 1.8.4. There is a heap-based buffer overflow in the function gif_out_code at fromgif.c.

8.8CVSS

8.9AI Score

0.003EPSS

2019-12-30 05:15 PM
38
cve
cve

CVE-2019-20205

libsixel 1.8.4 has an integer overflow in sixel_frame_resize in frame.c.

8.8CVSS

8.8AI Score

0.002EPSS

2020-01-02 02:16 PM
78
cve
cve

CVE-2019-3573

In libsixel v1.8.2, there is an infinite loop in the function sixel_decode_raw_impl() in the file fromsixel.c, as demonstrated by sixel2png.

5.5CVSS

5.5AI Score

0.001EPSS

2019-01-02 03:29 PM
32
cve
cve

CVE-2019-3574

In libsixel v1.8.2, there is a heap-based buffer over-read in the function load_jpeg() in the file loader.c, as demonstrated by img2sixel.

7.8CVSS

7.6AI Score

0.002EPSS

2019-01-02 03:29 PM
29
cve
cve

CVE-2020-11721

load_png in loader.c in libsixel.a in libsixel 1.8.6 has an uninitialized pointer leading to an invalid call to free, which can cause a denial of service.

6.5CVSS

6.3AI Score

0.001EPSS

2020-04-12 07:15 PM
44
cve
cve

CVE-2020-19668

Unverified indexs into the array lead to out of bound access in the gif_out_code function in fromgif.c in libsixel 1.8.6.

6.5CVSS

6.3AI Score

0.001EPSS

2020-11-20 04:15 PM
58
cve
cve

CVE-2020-21048

An issue in the dither.c component of libsixel prior to v1.8.4 allows attackers to cause a denial of service (DOS) via a crafted PNG file.

6.5CVSS

6.1AI Score

0.003EPSS

2021-09-14 04:15 PM
35
cve
cve

CVE-2020-21049

An invalid read in the stb_image.h component of libsixel prior to v1.8.5 allows attackers to cause a denial of service (DOS) via a crafted PSD file.

6.5CVSS

6.1AI Score

0.003EPSS

2021-09-14 04:15 PM
35
cve
cve

CVE-2020-21050

Libsixel prior to v1.8.3 contains a stack buffer overflow in the function gif_process_raster at fromgif.c.

6.5CVSS

6.6AI Score

0.002EPSS

2021-09-14 04:15 PM
39
2
cve
cve

CVE-2020-21547

Libsixel 1.8.2 contains a heap-based buffer overflow in the dither_func_fs function in tosixel.c.

8.8CVSS

8.9AI Score

0.002EPSS

2021-09-17 09:15 PM
38
cve
cve

CVE-2020-21548

Libsixel 1.8.3 contains a heap-based buffer overflow in the sixel_encode_highcolor function in tosixel.c.

8.8CVSS

8.9AI Score

0.002EPSS

2021-09-17 09:15 PM
38
cve
cve

CVE-2020-21677

A heap-based buffer overflow in the sixel_encoder_output_without_macro function in encoder.c of Libsixel 1.8.4 allows attackers to cause a denial of service (DOS) via converting a crafted PNG file into Sixel format.

6.5CVSS

6.5AI Score

0.001EPSS

2021-08-10 09:15 PM
36
cve
cve

CVE-2020-36120

Buffer Overflow in the "sixel_encoder_encode_bytes" function of Libsixel v1.8.6 allows attackers to cause a Denial of Service (DoS).

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-14 02:15 PM
33
2
cve
cve

CVE-2021-40656

libsixel before 1.10 is vulnerable to Buffer Overflow in libsixel/src/quant.c:867.

8.8CVSS

8.6AI Score

0.002EPSS

2022-04-08 04:15 PM
52
cve
cve

CVE-2021-41715

libsixel 1.10.0 is vulnerable to Use after free in libsixel/src/dither.c:379.

8.8CVSS

9AI Score

0.003EPSS

2022-04-08 03:15 PM
50
cve
cve

CVE-2021-45340

In Libsixel prior to and including v1.10.3, a NULL pointer dereference in the stb_image.h component of libsixel allows attackers to cause a denial of service (DOS) via a crafted PICT file.

6.5CVSS

6.1AI Score

0.001EPSS

2022-01-25 12:15 PM
26
cve
cve

CVE-2021-46700

In libsixel 1.8.6, sixel_encoder_output_without_macro (called from sixel_encoder_encode_frame in encoder.c) has a double free.

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-19 07:15 PM
66
cve
cve

CVE-2022-27044

libsixel 1.8.6 is affected by Buffer Overflow in libsixel/src/quant.c:876.

8.8CVSS

8.7AI Score

0.002EPSS

2022-04-08 03:15 PM
61
cve
cve

CVE-2022-27046

libsixel 1.8.6 suffers from a Heap Use After Free vulnerability in in libsixel/src/dither.c:388.

8.8CVSS

8.6AI Score

0.003EPSS

2022-04-08 03:15 PM
53
cve
cve

CVE-2022-27938

stb_image.h (aka the stb image loader) 2.19, as used in libsixel and other products, has a reachable assertion in stbi__create_png_image_raw.

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-26 01:15 PM
70
cve
cve

CVE-2022-29977

There is an assertion failure error in stbi__jpeg_huff_decode, stb_image.h:1894 in libsixel img2sixel 1.8.6. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted JPEG file.

6.5CVSS

6.2AI Score

0.001EPSS

2022-05-11 02:15 PM
43
4
cve
cve

CVE-2022-29978

There is a floating point exception error in sixel_encoder_do_resize, encoder.c:633 in libsixel img2sixel 1.8.6. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted JPEG file.

6.5CVSS

6.2AI Score

0.001EPSS

2022-05-11 02:15 PM
50
2