Lucene search

K

Jpeg Security Vulnerabilities

cve
cve

CVE-2007-2721

The jpc_qcx_getcompparms function in jpc/jpc_cs.c for the JasPer JPEG-2000 library (libjasper) before 1.900 allows remote user-assisted attackers to cause a denial of service (crash) and possibly corrupt the heap via malformed image files, as originally demonstrated using imagemagick...

6.3AI Score

0.069EPSS

2007-05-16 08:30 PM
32
cve
cve

CVE-2022-37770

libjpeg commit 281daa9 was discovered to contain a segmentation fault via LineMerger::GetNextLowpassLine at linemerger.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-18 08:15 PM
32
5
cve
cve

CVE-2022-37769

libjpeg commit 281daa9 was discovered to contain a segmentation fault via HuffmanDecoder::Get at huffmandecoder.hpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-18 08:15 PM
31
5
cve
cve

CVE-2023-37837

libjpeg commit db33a6e was discovered to contain a heap buffer overflow via LineBitmapRequester::EncodeRegion at linebitmaprequester.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-13 11:15 PM
22
cve
cve

CVE-2023-37836

libjpeg commit db33a6e was discovered to contain a reachable assertion via BitMapHook::BitMapHook at bitmaphook.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

6.5CVSS

6.2AI Score

0.001EPSS

2023-07-13 11:15 PM
21
cve
cve

CVE-2018-13030

An issue was discovered in jpeg-compressor 0.1. The build_huffman function in stb_image.c allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other...

7.8CVSS

8.2AI Score

0.001EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2022-37768

libjpeg commit 281daa9 was discovered to contain an infinite loop via the component...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-18 08:15 PM
29
5
cve
cve

CVE-2022-35166

libjpeg commit 842c7ba was discovered to contain an infinite loop via the component...

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-18 05:15 AM
15
2
cve
cve

CVE-2022-35434

jpeg-quantsmooth before commit 8879454 contained a floating point exception (FPE) via...

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-16 09:15 PM
38
6
cve
cve

CVE-2022-25851

The package jpeg-js before 0.4.4 are vulnerable to Denial of Service (DoS) where a particular piece of input will cause to enter an infinite loop and never...

7.5CVSS

7.3AI Score

0.002EPSS

2022-06-10 08:15 PM
68
4
cve
cve

CVE-2022-32978

There is an assertion failure in SingleComponentLSScan::ParseMCU in singlecomponentlsscan.cpp in libjpeg before 1.64 via an empty JPEG-LS...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-10 03:15 PM
30
9
cve
cve

CVE-2022-31796

libjpeg 1.63 has a heap-based buffer over-read in HierarchicalBitmapRequester::FetchRegion in hierarchicalbitmaprequester.cpp because the MCU size can be different between allocation and...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-02 02:15 PM
36
4
cve
cve

CVE-2021-39515

An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function SampleInterleavedLSScan::ParseMCU() located in sampleinterleavedlsscan.cpp. It allows an attacker to cause Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-20 04:15 PM
22
cve
cve

CVE-2021-39514

An issue was discovered in libjpeg through 2020021. An uncaught floating point exception in the function ACLosslessScan::ParseMCU() located in aclosslessscan.cpp. It allows an attacker to cause Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-20 04:15 PM
23
cve
cve

CVE-2021-39516

An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function HuffmanDecoder::Get() located in huffmandecoder.hpp. It allows an attacker to cause Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-20 04:15 PM
25
cve
cve

CVE-2021-39517

An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function BlockBitmapRequester::ReconstructUnsampled() located in blockbitmaprequester.cpp. It allows an attacker to cause Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-20 04:15 PM
21
cve
cve

CVE-2021-39518

An issue was discovered in libjpeg through 2020021. LineBuffer::FetchRegion() in linebuffer.cpp has a heap-based buffer...

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-20 04:15 PM
24
cve
cve

CVE-2021-39520

An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function BlockBitmapRequester::PushReconstructedData() located in blockbitmaprequester.cpp. It allows an attacker to cause Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-20 04:15 PM
26
cve
cve

CVE-2021-39519

An issue was discovered in libjpeg through 2020021. A NULL pointer dereference exists in the function BlockBitmapRequester::PullQData() located in blockbitmaprequester.cpp It allows an attacker to cause Denial of...

6.5CVSS

6.3AI Score

0.001EPSS

2021-09-20 04:15 PM
29
cve
cve

CVE-2021-28026

jpeg-xl v0.3.2 is affected by a heap buffer overflow in /lib/jxl/coeff_order.cc ReadPermutation. When decoding a malicous jxl file using djxl, an attacker can trigger arbitrary code execution or a denial of...

7.8CVSS

8.1AI Score

0.001EPSS

2021-03-05 02:15 PM
18
5
cve
cve

CVE-2020-8175

Uncontrolled resource consumption in jpeg-js before 0.4.0 may allow attacker to launch denial of service attacks using specially a crafted JPEG...

5.5CVSS

5.2AI Score

0.001EPSS

2020-07-24 10:15 PM
48
cve
cve

CVE-2018-14944

An issue has been found in jpeg_encoder through 2015-11-27. It is a SEGV in the function readFromBMP in jpeg_encoder.cpp. The signal is caused by an out-of-bounds...

7.8CVSS

7.6AI Score

0.002EPSS

2018-08-05 06:29 PM
19
cve
cve

CVE-2018-14945

An issue has been found in jpeg_encoder through 2015-11-27. It is a heap-based buffer overflow in the function readFromBMP in...

7.8CVSS

7.8AI Score

0.002EPSS

2018-08-05 06:29 PM
15
cve
cve

CVE-2018-13037

An issue was discovered in jpeg-compressor 0.1. The bmp_load function in stb_image.c allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other...

7.8CVSS

8.2AI Score

0.002EPSS

2018-07-01 06:29 PM
22