
CVE-2020-6851 – openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
https://notcve.org/view.php?id=CVE-2020-6851
13 Jan 2020 — OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation. OpenJPEG hasta la versión 2.3.1 tiene un desbordamiento de búfer basado en almacenamiento dinámico en opj_t1_clbl_decode_processor en openjp2 / t1.c debido a la falta de validación de opj_j2k_update_image_dimensions. A heap-based buffer overflow flaw was found in openjpeg in the opj_t1_clbl_decode_processor in libopenjp2.so. Affecting versions... • https://access.redhat.com/errata/RHSA-2020:0262 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2018-21010 – Gentoo Linux Security Advisory 202101-29
https://notcve.org/view.php?id=CVE-2018-21010
05 Sep 2019 — OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c. OpenJPEG versiones anteriores a 2.3.1, presenta un desbordamiento del búfer de la pila en la función color_apply_icc_profile en el archivo bin/common/color.c. Multiple vulnerabilities have been found in OpenJPEG, the worst of which could result in the arbitrary execution of code. Versions less than *:1 and 2.4.0:2 are affected. • https://github.com/uclouvain/openjpeg/commit/2e5ab1d9987831c981ff05862e8ccf1381ed58ea • CWE-787: Out-of-bounds Write •

CVE-2018-20847 – openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c
https://notcve.org/view.php?id=CVE-2018-20847
26 Jun 2019 — An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow. Un cálculo incorrecto de p_tx0, p_tx1, p_ty0 y p_ty1 en la función opj_get_encoding_parameters en openjp2/pi.c en OpenJPEG a versión 2.3.0 puede dar lugar a un desbordamiento de enteros. OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Issues addressed include buffer overflow, code execution, ... • http://www.securityfocus.com/bid/108921 • CWE-190: Integer Overflow or Wraparound •

CVE-2018-20846
https://notcve.org/view.php?id=CVE-2018-20846
26 Jun 2019 — Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash). Los accesos fuera de los límites en las funciones pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl y pi_next_cprl en openmj2/pi.c en OpenJPEG mediante la versión 2.3.0 permiten a los atacantes remotos causar una denegación de servicio (bloqueo de la ... • http://www.securityfocus.com/bid/108921 • CWE-20: Improper Input Validation •

CVE-2018-20845 – openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c
https://notcve.org/view.php?id=CVE-2018-20845
26 Jun 2019 — Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash). Las vulnerabilidades de división por cero en las funciones pi_next_pcrl, pi_next_cprl y pi_next_rpcl en openmj2/pi.c en OpenJPEG mediante la versión 2.3.0 permiten a los atacantes remotos provocar una denegación de servicio (bloqueo de la aplicación). OpenJPEG is an open source library for reading and... • http://www.securityfocus.com/bid/108921 • CWE-369: Divide By Zero •

CVE-2019-6988
https://notcve.org/view.php?id=CVE-2019-6988
28 Jan 2019 — An issue was discovered in OpenJPEG 2.3.0. It allows remote attackers to cause a denial of service (attempted excessive memory allocation) in opj_calloc in openjp2/opj_malloc.c, when called from opj_tcd_init_tile in openjp2/tcd.c, as demonstrated by the 64-bit opj_decompress. Se ha descubierto un problema en OpenJPEG 2.3.0. Permite a los atacantes remotos provocar una denegación de servicio (intento de asignación de memoria excesiva) en opj_calloc en openjp2/opj_malloc.c cuando es llamado desde opj_tcd_init... • http://www.securityfocus.com/bid/106785 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2018-18088 – Debian Security Advisory 4405-1
https://notcve.org/view.php?id=CVE-2018-18088
09 Oct 2018 — OpenJPEG 2.3.0 has a NULL pointer dereference for "red" in the imagetopnm function of jp2/convert.c OpenJPEG 2.3.0 tiene una desreferencia de puntero NULL en "red" en la función imagetopnm de jp2/convert.c It was discovered that OpenJPEG incorrectly handled certain PGX files. An attacker could possibly use this issue to cause a denial of service or possibly remote code execution. It was discovered that OpenJPEG incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of... • https://github.com/uclouvain/openjpeg/issues/1152 • CWE-476: NULL Pointer Dereference •

CVE-2018-16375
https://notcve.org/view.php?id=CVE-2018-16375
03 Sep 2018 — An issue was discovered in OpenJPEG 2.3.0. Missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c can lead to a heap-based buffer overflow. Se ha descubierto un problema en OpenJPEG 2.3.0. La falta de comprobaciones para header_info.height y header_info.width en la función pnmtoimage en bin/jpwl/convert.c puede conducir a un desbordamiento de búfer basado en memoria dinámica (heap). • http://www.securityfocus.com/bid/105266 • CWE-787: Out-of-bounds Write •

CVE-2018-16376
https://notcve.org/view.php?id=CVE-2018-16376
03 Sep 2018 — An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact. Se ha descubierto un problema en OpenJPEG 2.3.0. Se ha descubierto un desbordamiento de búfer basado en memoria dinámica (heap) en la función t2_encode_packet en lib/openmj2/t2.c. • http://www.securityfocus.com/bid/105262 • CWE-787: Out-of-bounds Write •

CVE-2018-14423 – Debian Security Advisory 4405-1
https://notcve.org/view.php?id=CVE-2018-14423
19 Jul 2018 — Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash). Vulnerabilidades de división entre cero en las funciones pi_next_pcrl, pi_next_cprl y pi_next_rpcl en lib/openjp3d/pi.c en OpenJPEG hasta la versión 2.3.0 permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado de la aplicación). It was discovered that OpenJPEG incor... • https://github.com/uclouvain/openjpeg/issues/1123 • CWE-369: Divide By Zero •