Логотип exploitDog
bind:"CVE-2024-11403"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-11403"

Количество 11

Количество 11

ubuntu логотип

CVE-2024-11403

7 месяцев назад

There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.

EPSS: Низкий
redhat логотип

CVE-2024-11403

7 месяцев назад

There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2024-11403

7 месяцев назад

There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.

EPSS: Низкий
debian логотип

CVE-2024-11403

7 месяцев назад

There exists an out of bounds read/write in LibJXL versions prior to c ...

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2024:0402-1

6 месяцев назад

Security update for qt6-webengine

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01883-1

11 дней назад

Security update for libjxl

EPSS: Низкий
github логотип

GHSA-5pp5-4vfv-784q

7 месяцев назад

There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.

EPSS: Низкий
fstec логотип

BDU:2024-10890

9 месяцев назад

Уязвимость функции JxlEncoderAddJPEGFrame() декодера JPEG XL библиотеки Libjxl, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.3
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:0139-1

около 2 месяцев назад

Security update for libjxl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:4411-1

6 месяцев назад

Security update for mozjs115

EPSS: Низкий
redos логотип

ROS-20250212-07

4 месяца назад

Множественные уязвимости libjxl

CVSS3: 6.3
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-11403

There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.

0%
Низкий
7 месяцев назад
redhat логотип
CVE-2024-11403

There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.

CVSS3: 5.3
0%
Низкий
7 месяцев назад
nvd логотип
CVE-2024-11403

There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.

0%
Низкий
7 месяцев назад
debian логотип
CVE-2024-11403

There exists an out of bounds read/write in LibJXL versions prior to c ...

0%
Низкий
7 месяцев назад
suse-cvrf логотип
openSUSE-SU-2024:0402-1

Security update for qt6-webengine

0%
Низкий
6 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:01883-1

Security update for libjxl

0%
Низкий
11 дней назад
github логотип
GHSA-5pp5-4vfv-784q

There exists an out of bounds read/write in LibJXL versions prior to commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPEG decoder used by the JPEG XL encoder when doing JPEG recompression (i.e. if using JxlEncoderAddJPEGFrame on untrusted input) does not properly check bounds in the presence of incomplete codes. This could lead to an out-of-bounds write. In jpegli which is released as part of the same project, the same vulnerability is present. However, the relevant buffer is part of a bigger structure, and the code makes no assumptions on the values that could be overwritten. The issue could however cause jpegli to read uninitialised memory, or addresses of functions.

0%
Низкий
7 месяцев назад
fstec логотип
BDU:2024-10890

Уязвимость функции JxlEncoderAddJPEGFrame() декодера JPEG XL библиотеки Libjxl, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.3
0%
Низкий
9 месяцев назад
suse-cvrf логотип
openSUSE-SU-2025:0139-1

Security update for libjxl

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:4411-1

Security update for mozjs115

6 месяцев назад
redos логотип
ROS-20250212-07

Множественные уязвимости libjxl

CVSS3: 6.3
4 месяца назад

Уязвимостей на страницу