Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 56 results


CVE-2024-38950

Medium priority
Vulnerable

Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to __interceptor_memcpy function.

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2024-38949

Medium priority
Vulnerable

Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to display444as420 function at sdl.cc

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
Show less packages

CVE-2023-51792

Medium priority
Fixed

Buffer Overflow vulnerability in libde265 v1.0.12 allows a local attacker to cause a denial of service via the allocation size exceeding the maximum supported size of 0x10000000000.

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-49468

Medium priority

Some fixes available 5 of 6

Libde265 v1.0.14 was discovered to contain a global buffer overflow vulnerability in the read_coding_unit function at slice.cc.

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-49467

Medium priority

Some fixes available 5 of 6

Libde265 v1.0.14 was discovered to contain a heap-buffer-overflow vulnerability in the derive_combined_bipredictive_merging_candidates function at motion.cc.

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-49465

Medium priority

Some fixes available 5 of 6

Libde265 v1.0.14 was discovered to contain a heap-buffer-overflow vulnerability in the derive_spatial_luma_vector_prediction function at motion.cc.

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-43887

Medium priority

Some fixes available 5 of 6

Libde265 v1.0.12 was discovered to contain multiple buffer overflows via the num_tile_columns and num_tile_row parameters in the function pic_parameter_set::dump.

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-47471

Medium priority

Some fixes available 5 of 6

Buffer Overflow vulnerability in strukturag libde265 v1.10.12 allows a local attacker to cause a denial of service via the slice_segment_header function in the slice.cc component.

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-27103

Medium priority

Some fixes available 4 of 6

Libde265 v1.0.11 was discovered to contain a heap buffer overflow via the function derive_collocated_motion_vectors at motion.cc.

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-27102

Medium priority

Some fixes available 4 of 6

Libde265 v1.0.11 was discovered to contain a segmentation violation via the function decoder_context::process_slice_segment_header at decctx.cc.

1 affected packages

libde265

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libde265 Not affected Fixed Fixed Fixed Fixed
Show less packages