Page 4 of 43 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash). Vulnerabilidades de división entre cero en las funciones pi_next_pcrl, pi_next_cprl y pi_next_rpcl en lib/openjp3d/pi.c en OpenJPEG hasta la versión 2.3.0 permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado de la aplicación). • https://github.com/uclouvain/openjpeg/issues/1123 https://lists.debian.org/debian-lts-announce/2018/12/msg00013.html https://usn.ubuntu.com/4109-1 https://www.debian.org/security/2019/dsa-4405 • CWE-369: Divide By Zero •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Heap-based buffer overflow in the JPEG2000 image tile decoder in OpenJPEG before 1.5.2 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file because of incorrect j2k_decode, j2k_read_eoc, and tcd_decode_tile interaction, a related issue to CVE-2013-6045. NOTE: this is not a duplicate of CVE-2013-1447, because the scope of CVE-2013-1447 was specifically defined in http://openwall.com/lists/oss-security/2013/12/04/6 as only "null pointer dereferences, division by zero, and anything that would just fit as DoS." **RECHAZADA** NO USAR ESTE NÚMERO DE CANDIDATO. ConsultIDs: CVE-2014-2294. Motivo: Este candidato es una réplica de CVE-2014-2294. • https://bugzilla.redhat.com/show_bug.cgi?id=1082925 https://bugzilla.suse.com/show_bug.cgi?id=871412 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 2

Double free vulnerability in the j2k_read_ppm_v3 function in OpenJPEG before r2997, as used in PDFium in Google Chrome, allows remote attackers to cause a denial of service (process crash) via a crafted PDF. Vulnerabilidad de doble liberación (double free) en la función j2k_read_ppm_v3 en OpenJPEG en versiones anteriores a la r2997, tal y como se emplea en PDFium en Google Chrome, permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado del proceso) mediante un PDF manipulado. • https://bugs.chromium.org/p/chromium/issues/detail?id=430891 https://bugs.chromium.org/p/chromium/issues/detail?id=457493 https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html • CWE-415: Double Free •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 1

A size-validation issue was discovered in opj_j2k_write_sot in lib/openjp2/j2k.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_write_bytes_LE in lib/openjp2/cio.c) or possibly remote code execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-14152. Existe un error de validación de tamaño en opj_j2k_write_sot en lib/openjp2/j2k.c en OpenJPEG 2.2.0. La vulnerabilidad da lugar a una escritura fuera de límites que puede causar una denegación de servicio remota (desbordamiento de búfer basado en montículos que afecta a opj_write_bytes_LE en lib/openjp2/cio.c) o una posible ejecución remota de código. • http://www.securityfocus.com/bid/100677 https://blogs.gentoo.org/ago/2017/09/06/heap-based-buffer-overflow-in-opj_write_bytes_le-cio-c-incomplete-fix-for-cve-2017-14152 https://github.com/uclouvain/openjpeg/commit/dcac91b8c72f743bda7dbfa9032356bc8110098a https://github.com/uclouvain/openjpeg/issues/991 https://security.gentoo.org/glsa/201710-26 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 2%CPEs: 3EXPL: 0

A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact. Se descubrió una vulnerabilidad de desbordamiento de búfer basado en montículos en la función opj_t2_encode_packet en lib/openjp2/t2.c en OpenJPEG 2.2.0. La vulnerabilidad provoca una escritura fuera de límites, lo que puede provocar una denegación de servicio o posiblemente otro impacto no especificado. • http://www.debian.org/security/2017/dsa-4013 http://www.securityfocus.com/bid/100550 https://blogs.gentoo.org/ago/2017/08/28/openjpeg-heap-based-buffer-overflow-in-opj_t2_encode_packet-t2-c https://github.com/uclouvain/openjpeg/commit/c535531f03369623b9b833ef41952c62257b507e https://github.com/uclouvain/openjpeg/issues/992 https://security.gentoo.org/glsa/201710-26 • CWE-787: Out-of-bounds Write •