Latest struktur libde265 Vulnerabilities

Libde265 v1.0.14 was discovered to contain a heap-buffer-overflow vulnerability in the derive_spatial_luma_vector_prediction function at motion.cc.
Struktur Libde265=1.0.14
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.4
ubuntu/libde265<1.0.8-1ubuntu0.3
ubuntu/libde265<1.0.12-2ubuntu0.1
and 1 more
Libde265 v1.0.14 was discovered to contain a global buffer overflow vulnerability in the read_coding_unit function at slice.cc.
Struktur Libde265=1.0.14
ubuntu/libde265<1.0.12-2ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.4
ubuntu/libde265<1.0.8-1ubuntu0.3
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
and 1 more
Libde265 v1.0.14 was discovered to contain a heap-buffer-overflow vulnerability in the derive_combined_bipredictive_merging_candidates function at motion.cc.
Struktur Libde265=1.0.14
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.4
ubuntu/libde265<1.0.8-1ubuntu0.3
ubuntu/libde265<1.0.12-2ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
and 1 more
Libde265 v1.0.12 was discovered to contain multiple buffer overflows via the num_tile_columns and num_tile_row parameters in the function pic_parameter_set::dump.
Struktur Libde265=1.0.12
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.13-1
ubuntu/libde265<1.0.4-1ubuntu0.4
ubuntu/libde265<1.0.8-1ubuntu0.3
ubuntu/libde265<1.0.12-2ubuntu0.1
and 2 more
Buffer Overflow vulnerability in strukturag libde265 v1.10.12 allows a local attacker to cause a denial of service via the slice_segment_header function in the slice.cc component.
Struktur Libde265=1.0.12
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.4
ubuntu/libde265<1.0.8-1ubuntu0.3
ubuntu/libde265<1.0.12-2ubuntu0.1
and 1 more
Libde265 v1.0.11 was discovered to contain a heap buffer overflow via the function derive_collocated_motion_vectors at motion.cc.
Struktur Libde265=1.0.11
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.4
ubuntu/libde265<1.0.8-1ubuntu0.3
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
debian/libde265<=1.0.3-1<=1.0.11-0+deb11u1
Libde265 v1.0.11 was discovered to contain a segmentation violation via the function decoder_context::process_slice_segment_header at decctx.cc.
Struktur Libde265=1.0.11
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.4
ubuntu/libde265<1.0.8-1ubuntu0.3
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
debian/libde265<=1.0.3-1<=1.0.11-0+deb11u1
Libde265 1.0.9 is vulnerable to Buffer Overflow in ff_hevc_put_hevc_qpel_pixels_8_sse
Struktur Libde265=1.0.9
Libde265 1.0.9 has a heap buffer overflow vulnerability in de265_image::set_SliceAddrRS(int, int, int)
Struktur Libde265=1.0.9
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
ubuntu/libde265<1.0.8-1ubuntu0.2
ubuntu/libde265<1.0.10
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
and 1 more
libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_weighted_pred_8_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Servi...
Struktur Libde265=1.0.10
Debian Debian Linux=10.0
ubuntu/libde265<1.0.4-1ubuntu0.3
ubuntu/libde265<1.0.8-1ubuntu0.2
ubuntu/libde265<1.0.11-1
debian/libde265<=1.0.3-1
libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_unweighted_pred_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Servi...
Struktur Libde265=1.0.10
Debian Debian Linux=10.0
debian/libde265<=1.0.3-1
ubuntu/libde265<1.0.11-1
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
and 2 more
libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the mc_chroma function at motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input...
Struktur Libde265=1.0.10
Debian Debian Linux=10.0
ubuntu/libde265<1.0.11-1
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
ubuntu/libde265<1.0.8-1ubuntu0.2
and 2 more
libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_hevc_epel_pixels_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Serv...
Struktur Libde265=1.0.10
Debian Debian Linux=10.0
ubuntu/libde265<1.0.11-1
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
ubuntu/libde265<1.0.8-1ubuntu0.2
and 2 more
libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the put_unweighted_pred_16_fallback function at fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Se...
Struktur Libde265=1.0.10
Debian Debian Linux=10.0
debian/libde265<=1.0.3-1
ubuntu/libde265<1.0.11-1
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
and 2 more
libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Ser...
Struktur Libde265=1.0.10
Debian Debian Linux=10.0
ubuntu/libde265<1.0.11-1
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
ubuntu/libde265<1.0.8-1ubuntu0.2
and 2 more
libde265 v1.0.10 was discovered to contain a NULL pointer dereference in the ff_hevc_put_weighted_pred_avg_8_sse function at sse-motion.cc. This vulnerability allows attackers to cause a Denial of Ser...
Struktur Libde265=1.0.10
Debian Debian Linux=10.0
ubuntu/libde265<1.0.11-1
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
ubuntu/libde265<1.0.8-1ubuntu0.2
and 2 more
Libde265 v1.0.10 was discovered to contain a heap-buffer-overflow vulnerability in the derive_spatial_luma_vector_prediction function in motion.cc.
Struktur Libde265=1.0.10
Debian Debian Linux=10.0
ubuntu/libde265<1.0.11-1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
and 2 more
Libde265 1.0.9 is vulnerable to Buffer Overflow in function void put_qpel_fallback<unsigned short>
debian/libde265<=1.0.3-1
Struktur Libde265=1.0.9
Debian Debian Linux=10.0
Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Se...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via void put_epel_hv_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Deni...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a segmentation violation via apply_sao_internal<unsigned short> in sao.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafte...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
ubuntu/libde265<1.0.8-1ubuntu0.2
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Ser...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
ubuntu/libde265<1.0.8-1ubuntu0.2
and 2 more
Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_v_3_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted vi...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_epel_pixels_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_weighted_pred_avg_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Ser...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_hv_fallback<unsigned short> in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of ...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_weighted_pred_avg_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Servic...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_qpel_h_2_v_1_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service ...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_luma<unsigned char> in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a cra...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_h_3_v_3_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted ...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_chroma<unsigned short> in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a ...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_unweighted_pred_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Servi...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) vi...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.8-1ubuntu0.1
and 2 more
Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_0_0_fallback_16 in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
debian/libde265<=1.0.3-1
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.3
and 2 more
Heap-based Buffer Overflow in GitHub repository strukturag/libde265 prior to and including 1.0.8. The fix is established in commit 8e89fe0e175d2870c39486fdd09250b230ec10b8 but does not yet belong to a...
Struktur Libde265<=1.0.8
ubuntu/libde265<1.0.8-1ubuntu0.1
debian/libde265
A stack-buffer-overflow exists in libde265 v1.0.8 via fallback-motion.cc in function put_epel_hv_fallback when running program dec265.
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
and 2 more
An issue has been found in libde265 v1.0.8 due to incorrect access control. A SEGV caused by a READ memory access in function derive_boundaryStrength of deblock.cc has occurred. The vulnerability caus...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
and 2 more
An issue was discovered in libde265 v1.0.8.There is a Heap-use-after-free in intrapred.h when decoding file using dec265.
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.9
ubuntu/libde265<1.0.4-1ubuntu0.1
ubuntu/libde265<1.0.8-1ubuntu0.1
and 1 more
An Incorrect Access Control vulnerability exists in libde265 v1.0.8 due to a SEGV in slice.cc.
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
ubuntu/libde265<1.0.8-1ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
and 1 more
There is an Assertion `scaling_list_pred_matrix_id_delta==1' failed at sps.cc:925 in libde265 v1.0.8 when decoding file, which allows attackers to cause a Denial of Service (DoS) by running the applic...
Struktur Libde265=1.0.8
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.2
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
and 2 more
libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
and 1 more
libde265 v1.0.4 contains a segmentation fault in the apply_sao_internal function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
debian/libde265<=1.0.3-1
libde265 v1.0.4 contains a heap buffer overflow in the put_qpel_0_0_fallback_16 function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
debian/libde265<=1.0.3-1
libde265 v1.0.4 contains a heap buffer overflow in the mc_luma function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
debian/libde265<=1.0.3-1
libde265 v1.0.4 contains a heap buffer overflow in the mc_chroma function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.4-1ubuntu0.1
debian/libde265<=1.0.3-1
libde265 v1.0.4 contains a stack buffer overflow in the put_qpel_fallback function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
debian/libde265<=1.0.3-1
libde265 v1.0.4 contains a heap buffer overflow in the de265_image::available_zscan function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
and 1 more
libde265 v1.0.4 contains a heap buffer overflow in the ff_hevc_put_unweighted_pred_8_sse function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
Debian Debian Linux=10.0
Debian Debian Linux=11.0
ubuntu/libde265<1.0.4-1ubuntu0.1
debian/libde265<=1.0.3-1
libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_bipred_16_fallback function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
debian/libde265<=1.0.3-1
libde265 v1.0.4 contains a heap buffer overflow in the put_weighted_pred_avg_16_fallback function, which can be exploited via a crafted a file.
Struktur Libde265=1.0.4
ubuntu/libde265<1.0.2-2ubuntu0.18.04.1~
ubuntu/libde265<1.0.4-1ubuntu0.1
ubuntu/libde265<1.0.2-2ubuntu0.16.04.1~
debian/libde265<=1.0.3-1

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203