5 results (0.005 seconds)

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

There exists interger overflows in libvpx in versions prior to 1.14.1. Calling vpx_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. Calling vpx_img_wrap() with a large value of the d_w, d_h, or stride_align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. We recommend upgrading to version 1.14.1 or beyond Existen desbordamientos de enteros en libvpx en versiones anteriores a la 1.14.1. Llamar a vpx_img_alloc() con un valor grande del parámetro d_w, d_h o align puede provocar desbordamientos de enteros en los cálculos de tamaños y compensaciones del búfer y algunos campos de la estructura vpx_image_t devuelta pueden no ser válidos. • https://g-issues.chromium.org/issues/332382766 https://lists.debian.org/debian-lts-announce/2024/06/msg00005.html https://access.redhat.com/security/cve/CVE-2024-5197 https://bugzilla.redhat.com/show_bug.cgi?id=2291198 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. VP9 en libvpx anterior a 1.13.1 maneja mal las anchuras, lo que provoca un bloqueo relacionado con la codificación. A heap-based buffer overflow flaw was found in libvpx, a library used to process VP9 video codecs data. This issue occurs when processing certain specially formatted video data via a crafted HTML page, allowing an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compiled with this library. • http://www.openwall.com/lists/oss-security/2023/09/30/4 https://bugzilla.redhat.com/show_bug.cgi?id=2241806 https://github.com/webmproject/libvpx/commit/263682c9a29395055f3b3afe2d97be1828a6223f https://github.com/webmproject/libvpx/commit/df9fd9d5b7325060b2b921558a1eb20ca7880937 https://github.com/webmproject/libvpx/compare/v1.13.0...v1.13.1 https://github.com/webmproject/libvpx/releases/tag/v1.13.1 https://lists.debian.org/debian-lts-announce/2023/10/msg00001.html https://lists.fedoraproject.org&#x • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 8.8EPSS: 30%CPEs: 25EXPL: 0

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) El desbordamiento del búfer en la codificación vp8 en libvpx en Google Chrome anterior a 117.0.5938.132 y libvpx 1.13.1 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chrome: alta) A heap-based buffer overflow flaw was found in the way libvpx, a library used to process VP8 and VP9 video codecs data, processes certain specially formatted video data via a crafted HTML page. This flaw allows an attacker to crash or remotely execute arbitrary code in an application, such as a web browser that is compiled with this library. Google Chromium libvpx contains a heap buffer overflow vulnerability in vp8 encoding that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. • http://seclists.org/fulldisclosure/2023/Oct/12 http://seclists.org/fulldisclosure/2023/Oct/16 http://www.openwall.com/lists/oss-security/2023/09/28/5 http://www.openwall.com/lists/oss-security/2023/09/28/6 http://www.openwall.com/lists/oss-security/2023/09/29/1 http://www.openwall.com/lists/oss-security/2023/09/29/11 http://www.openwall.com/lists/oss-security/2023/09/29/12 http://www.openwall.com/lists/oss-security/2023/09/29/14 http://ww • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 5.0EPSS: 2%CPEs: 7EXPL: 0

VP8 Codec SDK (libvpx) before 1.0.0 "Duclair" allows remote attackers to cause a denial of service (application crash) via (1) unspecified "corrupt input" or (2) by "starting decoding from a P-frame," which triggers an out-of-bounds read, related to "the clamping of motion vectors in SPLITMV blocks". VP8 Codec SDK (libvpx) anterior a v1.0.0 "Duclair" permite a atacantes remotos causar una denegación de servicio (caída de aplicación) a través de (1) no especificado "de entrada corrupta" o (2), "a partir de la decodificación de un P-frame", lo que desencadena una lectura fuera de la cancha, en relación a "la fijación de los vectores de movimiento en bloques SPLITMV". • http://blog.webmproject.org/2012/01/vp8-codec-sdk-duclair-released.html http://code.google.com/p/webm/source/browse/CHANGELOG?repo=libvpx http://www.mandriva.com/security/advisories?name=MDVSA-2012:023 http://www.openwall.com/lists/oss-security/2012/01/28/4 http://www.openwall.com/lists/oss-security/2012/01/30/2 http://www.securityfocus.com/bid/51775 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 4%CPEs: 5EXPL: 1

WebM libvpx (aka the VP8 Codec SDK) before 0.9.5, as used in Google Chrome before 7.0.517.44, allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via invalid frames. WebM libvpx (también se conoce como el SDK VP8 Codec) anterior a versión 0.9.5, tal y como es usado en Google Chrome anterior a versión 7.0.517.44, permite a los atacantes remotos causar una denegación de servicio (corrupción de memoria) o posiblemente ejecutar código arbitrario por medio de tramas no validas. • http://code.google.com/p/chromium/issues/detail?id=60055 http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html http://review.webmproject.org/gitweb?p=libvpx.git%3Ba=blob%3Bf=CHANGELOG http://review.webmproject.org/gitweb?p=libvpx.git%3Ba=commit%3Bh=09bcc1f710ea65dc158639479288fb1908ff0c53 http://secunia.com/advisories/42109 http://secunia.com/advisories/42118 http://secunia.com/advisories/42690 http://secunia.com/advisories/42908 http://security.gentoo.org/glsa/glsa-201101-03. • CWE-190: Integer Overflow or Wraparound •