Количество 14
Количество 14

CVE-2020-36329
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-36329
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-36329
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

CVE-2020-36329
CVE-2020-36329
A flaw was found in libwebp in versions before 1.0.1. A use-after-free ...
GHSA-mprg-gw36-367p
A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

BDU:2021-03101
Уязвимость библиотеки libwebp для кодирования и декодирования изображений в формате WebP, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

RLSA-2021:2354
Important: libwebp security update
ELSA-2021-2354
ELSA-2021-2354: libwebp security update (IMPORTANT)
ELSA-2021-2260
ELSA-2021-2260: libwebp security update (IMPORTANT)
ELSA-2021-2328
ELSA-2021-2328: qt5-qtimageformats security update (IMPORTANT)

SUSE-SU-2021:1830-1
Security update for libwebp

openSUSE-SU-2021:1860-1
Security update for libwebp

SUSE-SU-2021:1860-1
Security update for libwebp
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-36329 A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 9.8 | 1% Низкий | около 4 лет назад |
![]() | CVE-2020-36329 A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 9.8 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2020-36329 A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 9.8 | 1% Низкий | около 4 лет назад |
![]() | CVSS3: 9.8 | 1% Низкий | около 4 лет назад | |
CVE-2020-36329 A flaw was found in libwebp in versions before 1.0.1. A use-after-free ... | CVSS3: 9.8 | 1% Низкий | около 4 лет назад | |
GHSA-mprg-gw36-367p A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | CVSS3: 9.8 | 1% Низкий | около 3 лет назад | |
![]() | BDU:2021-03101 Уязвимость библиотеки libwebp для кодирования и декодирования изображений в формате WebP, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | около 4 лет назад |
![]() | RLSA-2021:2354 Important: libwebp security update | почти 4 года назад | ||
ELSA-2021-2354 ELSA-2021-2354: libwebp security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-2260 ELSA-2021-2260: libwebp security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-2328 ELSA-2021-2328: qt5-qtimageformats security update (IMPORTANT) | около 4 лет назад | |||
![]() | SUSE-SU-2021:1830-1 Security update for libwebp | около 4 лет назад | ||
![]() | openSUSE-SU-2021:1860-1 Security update for libwebp | почти 4 года назад | ||
![]() | SUSE-SU-2021:1860-1 Security update for libwebp | около 4 лет назад |
Уязвимостей на страницу