Количество 12
Количество 12
GHSA-fx92-p77r-3r2c
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.

CVE-2020-36332
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.

CVE-2020-36332
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.

CVE-2020-36332
A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.

CVE-2020-36332
CVE-2020-36332
A flaw was found in libwebp in versions before 1.0.1. When reading a f ...

BDU:2021-03107
Уязвимость библиотеки libwebp для кодирования и декодирования изображений в формате WebP, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

RLSA-2021:4231
Moderate: libwebp security update
ELSA-2021-4231
ELSA-2021-4231: libwebp security update (MODERATE)

SUSE-SU-2021:1830-1
Security update for libwebp

openSUSE-SU-2021:1860-1
Security update for libwebp

SUSE-SU-2021:1860-1
Security update for libwebp
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-fx92-p77r-3r2c A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2020-36332 A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability. | CVSS3: 7.5 | 0% Низкий | около 4 лет назад |
![]() | CVE-2020-36332 A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability. | CVSS3: 7.5 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-36332 A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability. | CVSS3: 7.5 | 0% Низкий | около 4 лет назад |
![]() | CVSS3: 7.5 | 0% Низкий | около 4 лет назад | |
CVE-2020-36332 A flaw was found in libwebp in versions before 1.0.1. When reading a f ... | CVSS3: 7.5 | 0% Низкий | около 4 лет назад | |
![]() | BDU:2021-03107 Уязвимость библиотеки libwebp для кодирования и декодирования изображений в формате WebP, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 4.3 | 0% Низкий | около 4 лет назад |
![]() | RLSA-2021:4231 Moderate: libwebp security update | больше 3 лет назад | ||
ELSA-2021-4231 ELSA-2021-4231: libwebp security update (MODERATE) | больше 3 лет назад | |||
![]() | SUSE-SU-2021:1830-1 Security update for libwebp | около 4 лет назад | ||
![]() | openSUSE-SU-2021:1860-1 Security update for libwebp | почти 4 года назад | ||
![]() | SUSE-SU-2021:1860-1 Security update for libwebp | около 4 лет назад |
Уязвимостей на страницу