Lucene search

K

Libwebp Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-25009

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16().

9.1CVSS

7AI Score

0.003EPSS

2021-05-21 05:15 PM
218
8
cve
cve

CVE-2018-25010

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter().

9.1CVSS

6.9AI Score

0.003EPSS

2021-05-21 05:15 PM
224
9
cve
cve

CVE-2018-25011

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().

9.8CVSS

7.2AI Score

0.003EPSS

2021-05-21 05:15 PM
235
7
cve
cve

CVE-2018-25012

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24().

9.1CVSS

7AI Score

0.003EPSS

2021-05-21 05:15 PM
229
8
cve
cve

CVE-2018-25013

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().

9.1CVSS

7.1AI Score

0.003EPSS

2021-05-21 05:15 PM
223
8
cve
cve

CVE-2018-25014

A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().

9.8CVSS

6.8AI Score

0.003EPSS

2021-05-21 05:15 PM
181
8
cve
cve

CVE-2020-36328

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

9.8CVSS

7.1AI Score

0.008EPSS

2021-05-21 05:15 PM
247
8
cve
cve

CVE-2020-36329

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

9.8CVSS

6.7AI Score

0.005EPSS

2021-05-21 05:15 PM
236
8
cve
cve

CVE-2020-36330

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.

9.1CVSS

6.4AI Score

0.004EPSS

2021-05-21 05:15 PM
263
6
cve
cve

CVE-2020-36331

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.

9.1CVSS

6.5AI Score

0.004EPSS

2021-05-21 05:15 PM
226
10