Search for packages
Package details: pkg:deb/debian/libvpx@1.3.0-3%2Bdeb8u1
purl pkg:deb/debian/libvpx@1.3.0-3%2Bdeb8u1
Next non-vulnerable version 1.12.0-1+deb12u3
Latest non-vulnerable version 1.12.0-1+deb12u3
Risk 10.0
Vulnerabilities affecting this package (21)
Vulnerability Summary Fixed by
VCID-1xbq-c123-vyhw
Aliases:
CVE-2020-0034
In vp8_decode_frame of decodeframe.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure if error correction were turned on, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1Android ID: A-62458770
1.7.0-3+deb10u1
Affected by 9 other vulnerabilities.
VCID-2xws-bjeg-3fg3
Aliases:
CVE-2019-9433
In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-80479354
1.6.1-3+deb9u2
Affected by 11 other vulnerabilities.
1.7.0-3+deb10u1
Affected by 9 other vulnerabilities.
1.9.0-1+deb11u3
Affected by 1 other vulnerability.
VCID-3725-z3mj-jubv
Aliases:
CVE-2015-4506
Security researcher Khalil Zhani reported that a maliciously crafted vp9 format video could be used to trigger a buffer overflow while parsing the file. This leads to a potentially exploitable crash due to a flaw in the libvpx library. In general this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled, but is potentially a risk in browser or browser-like contexts.
1.6.0-2~bpo8+1
Affected by 17 other vulnerabilities.
VCID-43gu-zkqh-fqdq
Aliases:
CVE-2023-44488
VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding.
1.9.0-1+deb11u3
Affected by 1 other vulnerability.
VCID-4tgt-b8dw-ckbt
Aliases:
CVE-2017-0393
libvpx: Denial of service in mediaserver
1.6.1-2~bpo8+1
Affected by 11 other vulnerabilities.
VCID-6dz7-gtuh-dqc4
Aliases:
CVE-2016-6712
1.6.1-2~bpo8+1
Affected by 11 other vulnerabilities.
VCID-7du8-y7sz-cbf3
Aliases:
CVE-2019-9325
In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112001302
1.6.1-3+deb9u2
Affected by 11 other vulnerabilities.
1.7.0-3+deb10u1
Affected by 9 other vulnerabilities.
1.9.0-1+deb11u3
Affected by 1 other vulnerability.
VCID-d9rh-3d4z-uuhv
Aliases:
CVE-2019-9232
In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122675483
1.6.1-3+deb9u2
Affected by 11 other vulnerabilities.
1.7.0-3+deb10u1
Affected by 9 other vulnerabilities.
1.9.0-1+deb11u3
Affected by 1 other vulnerability.
VCID-ggnj-pb9g-bkc5
Aliases:
CVE-2017-13194
A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64710201.
1.6.1-3+deb9u2
Affected by 11 other vulnerabilities.
1.7.0-3+deb10u1
Affected by 9 other vulnerabilities.
VCID-gw8f-56ya-fyaj
Aliases:
CVE-2025-5283
A double-free could have occurred in `vpx_codec_enc_init_multi` after a failed allocation when initializing the encoder for WebRTC. This could have caused memory corruption and a potentially exploitable crash.
1.12.0-1+deb12u3
Affected by 0 other vulnerabilities.
VCID-ndsk-7yex-pug2
Aliases:
CVE-2016-3881
1.6.1-2~bpo8+1
Affected by 11 other vulnerabilities.
VCID-njs7-pzsj-kuhv
Aliases:
CVE-2015-1258
1.6.0-2~bpo8+1
Affected by 17 other vulnerabilities.
VCID-p4cc-9c4p-qka4
Aliases:
CVE-2023-6349
A heap overflow vulnerability exists in libvpx - Encoding a frame that has larger dimensions than the originally configured size with VP9 may result in a heap overflow in libvpx. We recommend upgrading to version 1.13.1 or above
1.9.0-1+deb11u3
Affected by 1 other vulnerability.
VCID-q4q3-5jqa-y7ew
Aliases:
CVE-2015-4486
Security researcher Abhishek Arya (Inferno) of the Google Chrome Security Team used the Address Sanitizer tool to discover two buffer overflow issues in the Libvpx library used for WebM video when decoding a malformed WebM video file. These buffer overflows result in potentially exploitable crashes.
1.6.0-2~bpo8+1
Affected by 17 other vulnerabilities.
VCID-qq4y-61vn-pfdq
Aliases:
CVE-2023-5217
GHSA-qqvq-6xgj-jw8g
Specific handling of an attacker-controlled VP8 media stream could lead to a heap buffer overflow in the content process. We are aware of this issue being exploited in other products in the wild.
1.9.0-1+deb11u3
Affected by 1 other vulnerability.
VCID-qsfe-bb4j-w7hh
Aliases:
CVE-2016-2464
1.6.1-2~bpo8+1
Affected by 11 other vulnerabilities.
VCID-sg1a-zd58-vbcb
Aliases:
CVE-2016-1621
libvpx: remote code execution via crafted media file
1.6.1-2~bpo8+1
Affected by 11 other vulnerabilities.
VCID-sy72-pkwh-hkh9
Aliases:
CVE-2015-4485
Security researcher Abhishek Arya (Inferno) of the Google Chrome Security Team used the Address Sanitizer tool to discover two buffer overflow issues in the Libvpx library used for WebM video when decoding a malformed WebM video file. These buffer overflows result in potentially exploitable crashes.
1.6.0-2~bpo8+1
Affected by 17 other vulnerabilities.
VCID-wqac-7dpk-kfd6
Aliases:
CVE-2016-6711
1.6.1-2~bpo8+1
Affected by 11 other vulnerabilities.
VCID-zats-61cs-r7a2
Aliases:
CVE-2019-9371
In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254
1.9.0-1+deb11u3
Affected by 1 other vulnerability.
VCID-zzv1-58zk-juge
Aliases:
CVE-2024-5197
There exists interger overflows in libvpx in versions prior to 1.14.1. Calling vpx_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. Calling vpx_img_wrap() with a large value of the d_w, d_h, or stride_align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. We recommend upgrading to version 1.14.1 or beyond
1.9.0-1+deb11u3
Affected by 1 other vulnerability.
Vulnerabilities fixed by this package (1)
Vulnerability Summary Aliases
VCID-ggnj-pb9g-bkc5 A vulnerability in the Android media framework (libvpx) related to odd frame width. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-64710201. CVE-2017-13194

Date Actor Action Vulnerability Source VulnerableCode Version
2025-08-01T19:50:33.158689+00:00 Debian Oval Importer Affected by VCID-2xws-bjeg-3fg3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:45:51.606880+00:00 Debian Oval Importer Affected by VCID-ndsk-7yex-pug2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:36:32.539454+00:00 Debian Oval Importer Affected by VCID-7du8-y7sz-cbf3 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:32:38.430852+00:00 Debian Oval Importer Affected by VCID-zats-61cs-r7a2 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:31:47.170600+00:00 Debian Oval Importer Affected by VCID-sy72-pkwh-hkh9 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T19:16:58.286849+00:00 Debian Oval Importer Affected by VCID-p4cc-9c4p-qka4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:53:09.067149+00:00 Debian Oval Importer Affected by VCID-qq4y-61vn-pfdq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T18:19:34.161593+00:00 Debian Oval Importer Affected by VCID-1xbq-c123-vyhw https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:27:02.567652+00:00 Debian Oval Importer Affected by VCID-4tgt-b8dw-ckbt https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:18:35.095369+00:00 Debian Oval Importer Affected by VCID-njs7-pzsj-kuhv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T17:10:36.283456+00:00 Debian Oval Importer Affected by VCID-d9rh-3d4z-uuhv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T16:24:07.251530+00:00 Debian Oval Importer Affected by VCID-sg1a-zd58-vbcb https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:59:48.931742+00:00 Debian Oval Importer Affected by VCID-gw8f-56ya-fyaj https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:51:38.180752+00:00 Debian Oval Importer Affected by VCID-3725-z3mj-jubv https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T15:48:51.897081+00:00 Debian Oval Importer Affected by VCID-q4q3-5jqa-y7ew https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T14:20:57.136471+00:00 Debian Oval Importer Affected by VCID-6dz7-gtuh-dqc4 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:28:23.546627+00:00 Debian Oval Importer Affected by VCID-ggnj-pb9g-bkc5 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T13:03:11.221163+00:00 Debian Oval Importer Affected by VCID-wqac-7dpk-kfd6 https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:41:50.435395+00:00 Debian Oval Importer Affected by VCID-zzv1-58zk-juge https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T12:23:58.140379+00:00 Debian Oval Importer Affected by VCID-qsfe-bb4j-w7hh https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:49:28.211268+00:00 Debian Oval Importer Affected by VCID-43gu-zkqh-fqdq https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 37.0.0
2025-08-01T11:25:03.003909+00:00 Debian Oval Importer Affected by VCID-d9rh-3d4z-uuhv https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:23:10.353720+00:00 Debian Oval Importer Affected by VCID-2xws-bjeg-3fg3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:22:13.423567+00:00 Debian Oval Importer Affected by VCID-7du8-y7sz-cbf3 https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 37.0.0
2025-08-01T11:02:12.234165+00:00 Debian Oval Importer Affected by VCID-d9rh-3d4z-uuhv https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:59:38.561900+00:00 Debian Oval Importer Affected by VCID-2xws-bjeg-3fg3 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:49:22.684699+00:00 Debian Oval Importer Affected by VCID-ggnj-pb9g-bkc5 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:45:35.928526+00:00 Debian Oval Importer Affected by VCID-7du8-y7sz-cbf3 https://www.debian.org/security/oval/oval-definitions-stretch.xml.bz2 37.0.0
2025-08-01T10:13:46.782234+00:00 Debian Oval Importer Fixing VCID-ggnj-pb9g-bkc5 https://www.debian.org/security/oval/oval-definitions-jessie.xml.bz2 37.0.0