Page 2 of 63 results (0.013 seconds)

CVSS: 8.1EPSS: 0%CPEs: 23EXPL: 1

13 Jan 2020 — OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation. OpenJPEG hasta la versión 2.3.1 tiene un desbordamiento de búfer basado en almacenamiento dinámico en opj_t1_clbl_decode_processor en openjp2 / t1.c debido a la falta de validación de opj_j2k_update_image_dimensions. A heap-based buffer overflow flaw was found in openjpeg in the opj_t1_clbl_decode_processor in libopenjp2.so. Affecting versions... • https://access.redhat.com/errata/RHSA-2020:0262 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

05 Sep 2019 — OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c. OpenJPEG versiones anteriores a 2.3.1, presenta un desbordamiento del búfer de la pila en la función color_apply_icc_profile en el archivo bin/common/color.c. Multiple vulnerabilities have been found in OpenJPEG, the worst of which could result in the arbitrary execution of code. Versions less than *:1 and 2.4.0:2 are affected. • https://github.com/uclouvain/openjpeg/commit/2e5ab1d9987831c981ff05862e8ccf1381ed58ea • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

26 Jun 2019 — An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow. Un cálculo incorrecto de p_tx0, p_tx1, p_ty0 y p_ty1 en la función opj_get_encoding_parameters en openjp2/pi.c en OpenJPEG a versión 2.3.0 puede dar lugar a un desbordamiento de enteros. OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Issues addressed include buffer overflow, code execution, ... • http://www.securityfocus.com/bid/108921 • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

26 Jun 2019 — Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash). Los accesos fuera de los límites en las funciones pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl y pi_next_cprl en openmj2/pi.c en OpenJPEG mediante la versión 2.3.0 permiten a los atacantes remotos causar una denegación de servicio (bloqueo de la ... • http://www.securityfocus.com/bid/108921 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

26 Jun 2019 — Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash). Las vulnerabilidades de división por cero en las funciones pi_next_pcrl, pi_next_cprl y pi_next_rpcl en openmj2/pi.c en OpenJPEG mediante la versión 2.3.0 permiten a los atacantes remotos provocar una denegación de servicio (bloqueo de la aplicación). OpenJPEG is an open source library for reading and... • http://www.securityfocus.com/bid/108921 • CWE-369: Divide By Zero •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

19 Jul 2018 — Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash). Vulnerabilidades de división entre cero en las funciones pi_next_pcrl, pi_next_cprl y pi_next_rpcl en lib/openjp3d/pi.c en OpenJPEG hasta la versión 2.3.0 permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado de la aplicación). It was discovered that OpenJPEG incor... • https://github.com/uclouvain/openjpeg/issues/1123 • CWE-369: Divide By Zero •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

10 Apr 2018 — Heap-based buffer overflow in the JPEG2000 image tile decoder in OpenJPEG before 1.5.2 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file because of incorrect j2k_decode, j2k_read_eoc, and tcd_decode_tile interaction, a related issue to CVE-2013-6045. NOTE: this is not a duplicate of CVE-2013-1447, because the scope of CVE-2013-1447 was specifically defined in http://openwall.com/lists/oss-security/2013/12/04/6 as only "null ... • https://bugzilla.redhat.com/show_bug.cgi?id=1082925 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

23 Oct 2017 — An infinite loop vulnerability in tiftoimage that results in heap buffer overflow in convert_32s_C1P1 was found in openjpeg 2.1.2. Se ha detectado una vulnerabilidad de bucle infinito en tiftoimage que resulta en un desbordamiento de búfer basado en memoria dinámica (heap) en convert_32s_C1P1 en openjpeg 2.1.2. Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow remote attackers to execute arbitrary code. Versions less than 2.3.0:2 are affected. • http://www.securityfocus.com/bid/94822 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

23 Oct 2017 — An integer overflow vulnerability was found in tiftoimage function in openjpeg 2.1.2, resulting in heap buffer overflow. Se ha encontrado una vulnerabilidad de desbordamiento de enteros en la función tiftoimage en openjpeg 2.1.2, lo que resulta en un desbordamiento de búfer basado en memoria dinámica (heap). Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow remote attackers to execute arbitrary code. Versions less than 2.3.0:2 are affected. • http://www.securityfocus.com/bid/94822 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 2

23 Oct 2017 — A NULL pointer dereference flaw was found in the way openjpeg 2.1.2 decoded certain input images. Due to a logic error in the code responsible for decoding the input image, an application using openjpeg to process image data could crash when processing a crafted image. Se ha detectado un error de desreferencia de puntero NULL en la forma en la que openjpeg 2.1.2 descifraba ciertas imágenes de entrada. Debido a un error de lógica en el código responsable de descifrar la imagen de entrada, una aplicación que ... • http://www.securityfocus.com/bid/109233 • CWE-476: NULL Pointer Dereference •