RSS   Vulnerabilities for 'Libjpeg'   RSS

2020-06-15
 
CVE-2020-14153

CWE-125
 

 
In IJG JPEG (aka libjpeg) before 9d, jdhuff.c has an out-of-bounds array read for certain table pointers.

 
 
CVE-2020-14152

CWE-400
 

 
In IJG JPEG (aka libjpeg) before 9d, jpeg_mem_available() in jmemnobs.c in djpeg does not honor the max_memory_to_use setting, possibly causing excessive memory consumption.

 
 
CVE-2020-14151

NVD-CWE-noinfo
 

 
In IJG JPEG (aka libjpeg) before 9d, read_*_pixel() in rdtarga.c in cjpeg mishandles EOF.

 
2018-06-05
 
CVE-2018-11813

CWE-834
 

 
libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.

 
2018-05-16
 
CVE-2018-11214

CWE-noinfo
 

 
An issue was discovered in libjpeg 9a. The get_text_rgb_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.

 
 
CVE-2018-11213

CWE-noinfo
 

 
An issue was discovered in libjpeg 9a. The get_text_gray_row function in rdppm.c allows remote attackers to cause a denial of service (Segmentation fault) via a crafted file.

 
 
CVE-2018-11212

CWE-369
 

 
An issue was discovered in libjpeg 9a. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.

 


Copyright 2024, cxsecurity.com

 

Back to Top