Page 13 of 75 results (0.005 seconds)

CVSS: 7.8EPSS: 1%CPEs: 22EXPL: 1

Integer overflow in the opj_pi_create_decode function in pi.c in OpenJPEG allows remote attackers to execute arbitrary code via a crafted JP2 file, which triggers an out-of-bounds read or write. Desbordamiento de entero en la función opj_pi_create_decode en pi.c en OpenJPEG permite a atacantes remotos ejecutar código arbitrario a través de un archivo JP2 manipulado, lo que desencadena una lectura o escritura fuera de límites. An integer overflow, leading to a heap buffer overflow, was found in OpenJPEG. An attacker could create a crafted JPEG2000 image that, when loaded by an application using openjpeg, could lead to a crash or, potentially, code execution. • http://rhn.redhat.com/errata/RHSA-2017-0559.html http://rhn.redhat.com/errata/RHSA-2017-0838.html http://www.debian.org/security/2016/dsa-3665 http://www.openwall.com/lists/oss-security/2016/09/08/3 http://www.openwall.com/lists/oss-security/2016/09/08/6 http://www.securityfocus.com/bid/92897 https://github.com/uclouvain/openjpeg/commit/c16bc057ba3f125051c9966cf1f5b68a05681de4 https://github.com/uclouvain/openjpeg/commit/ef01f18dfc6780b776d0674ed3e7415c6ef54d24 https://github.com/uclouvain&# • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Heap-based buffer overflow in the opj_j2k_update_image_data function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image. Desbordamiento de buffer basado en memoria dinámica en la función opj_j2k_update_image_data en OpenJpeg 2016.1.18 permite a atacantes remotos causar una denegación de servicio (lectura fuera de rango y caída de aplicación) a través de una imagen JPEG 2000 manipulada. • http://www.openwall.com/lists/oss-security/2016/01/18/4 http://www.openwall.com/lists/oss-security/2016/01/18/7 https://security.gentoo.org/glsa/201612-26 https://www.oracle.com/security-alerts/cpujul2020.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 1%CPEs: 1EXPL: 0

The opj_tgt_reset function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image. La función opj_tgt_reset en OpenJpeg 2016.1.18 permite a atacantes remotos causar una denegación de servicio (lectura fuera de rango y caída de aplicación) a través de una imagen JPEG 2000 manipulada. • http://www.debian.org/security/2016/dsa-3665 http://www.openwall.com/lists/oss-security/2016/01/18/4 http://www.openwall.com/lists/oss-security/2016/01/18/7 https://security.gentoo.org/glsa/201612-26 https://www.oracle.com/security-alerts/cpujul2020.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

Multiple integer overflows in lib/openjp3d/jp3d.c in OpenJPEG before 1.5.2 allow remote attackers to have unspecified impact and vectors, which trigger a heap-based buffer overflow. Múltiples desbordamientos de entero en lib/openjp3d/jp3d.c en OpenJPEG en versiones anteriores a 1.5.2 permiten a atacantes remotos tener impacto y vectores no especificados, lo que desencadena un desbordamiento de búfer basado en memoria dinámica. • http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS http://seclists.org/oss-sec/2013/q3/593 http://secunia.com/advisories/57285 http://www.securityfocus.com/bid/62363 • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 1

Stack-based buffer overflow in OpenJPEG before 1.5.2 allows remote attackers to have unspecified impact via unknown vectors to (1) lib/openjp3d/opj_jp3d_compress.c, (2) bin/jp3d/convert.c, or (3) lib/openjp3d/event.c. Desbordamiento de buffer basado en pila en OpenJPEG en versiones anteriores a 1.5.2 permite a atacantes remotos tener un impacto no especificado a través de vectores desconocidos en (1) lib/openjp3d/opj_jp3d_compress.c, (2) bin/jp3d/convert.c o (3) lib/openjp3d/event.c. • http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS http://seclists.org/oss-sec/2013/q3/593 http://secunia.com/advisories/57285 http://www.securityfocus.com/bid/62362 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •