RSS   Vulnerabilities for 'Libjpeg-turbo'   RSS

2021-03-10
 
CVE-2021-20205

CWE-369
 

 
Libjpeg-turbo versions 2.0.91 and 2.0.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted GIF image.

 
2020-06-03
 
CVE-2020-13790

CWE-125
 

 
libjpeg-turbo 2.0.4, and mozjpeg 4.0.0, has a heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file.

 
2019-07-18
 
CVE-2019-13960

CWE-400
 

 
** DISPUTED ** In libjpeg-turbo 2.0.2, a large amount of memory can be used during processing of an invalid progressive JPEG image containing incorrect width and height values in the image header. NOTE: the vendor's expectation, for use cases in which this memory usage would be a denial of service, is that the application should interpret libjpeg warnings as fatal errors (aborting decompression) and/or set limits on resource consumption or image sizes.

 
2019-03-07
 
CVE-2018-14498

CWE-125
 

 
get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.

 
2018-12-21
 
CVE-2018-20330

CWE-190
 

 
The tjLoadImage function in libjpeg-turbo 2.0.1 has an integer overflow with a resultant heap-based buffer overflow via a BMP image because multiplication of pitch and height is mishandled, as demonstrated by tjbench.

 
2018-11-29
 
CVE-2018-19664

CWE-125
 

 
libjpeg-turbo 2.0.1 has a heap-based buffer over-read in the put_pixel_rows function in wrbmp.c, as demonstrated by djpeg.

 
2018-06-18
 
CVE-2018-1152

CWE-369
 

 
libjpeg-turbo 1.5.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted BMP image.

 
2017-10-10
 
CVE-2017-15232

CWE-476
 

 
libjpeg-turbo 1.5.2 has a NULL Pointer Dereference in jdpostct.c and jquant1.c via a crafted JPEG file.

 
 
CVE-2014-9092

CWE-119
 

 
libjpeg-turbo before 1.3.1 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker.

 
2017-02-13
 
CVE-2016-3616

CWE-476
 

 
The cjpeg utility in libjpeg allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) or execute arbitrary code via a crafted file.

 


Copyright 2024, cxsecurity.com

 

Back to Top