![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-10504 – OpenJPEG - 'mqc.c' Heap Buffer Overflow
https://notcve.org/view.php?id=CVE-2016-10504
30 Aug 2017 — Heap-based buffer overflow vulnerability in the opj_mqc_byteout function in mqc.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (application crash) via a crafted bmp file. Un desbordamiento de búfer basado en montículos en la función opj_mqc_byteout en mqc.c en OpenJPEG en versiones anteriores a la 2.2.0 permite que atacantes remotos provoquen una denegación de servicio (fallo de servicio) mediante un archivo bmp manipulado. Multiple vulnerabilities have been found in OpenJPE... • https://packetstorm.news/files/id/143982 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-12982 – Gentoo Linux Security Advisory 201710-26
https://notcve.org/view.php?id=CVE-2017-12982
21 Aug 2017 — The bmp_read_info_header function in bin/jp2/convertbmp.c in OpenJPEG 2.2.0 does not reject headers with a zero biBitCount, which allows remote attackers to cause a denial of service (memory allocation failure) in the opj_image_create function in lib/openjp2/image.c, related to the opj_aligned_alloc_n function in opj_malloc.c. La función bmp_read_info_header en bin/jp2/convertbmp.c en OpenJPEG 2.2.0 no rechaza encabezados con un biBitCount de cero. Esto permite que atacantes remotos provoquen una denegación... • https://blogs.gentoo.org/ago/2017/08/14/openjpeg-memory-allocation-failure-in-opj_aligned_alloc_n-opj_malloc-c • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-9573 – openjpeg: heap out-of-bounds read due to insufficient check in imagetopnm()
https://notcve.org/view.php?id=CVE-2016-9573
23 Mar 2017 — An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool. Converting a specially crafted JPEG2000 file to another format could cause the application to crash or, potentially, disclose some data from the heap. Se ha detectado una vulnerabilidad de lectura fuera de límites en OpenJPEG 2.1.2, en la herramienta j2k_to_image. La conversión de un archivo JPEG2000 especialmente manipulado a otro formato podría provocar que la aplicación se cierre inesperadamente o, potencialmente, ... • http://rhn.redhat.com/errata/RHSA-2017-0838.html • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-4796
https://notcve.org/view.php?id=CVE-2016-4796
03 Feb 2017 — Heap-based buffer overflow in the color_cmyk_to_rgb in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (crash) via a crafted .j2k file. Desbordamiento de búfer basado en memoria dinámica en el color_cmyk_to_rgb en common/color.c en OpenJPEG en versiones anteriores a 2.1.1 permite a atacantes remotos ocasionar una denegación de servicio (caída) a través de un archivo .j2k manipulado. • http://www.openwall.com/lists/oss-security/2016/05/13/2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-4797
https://notcve.org/view.php?id=CVE-2016-4797
03 Feb 2017 — Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file. NOTE: this issue exists because of an incorrect fix for CVE-2014-7947. La vulnerabilidad divide por cero en la función opj_tcd_init_tile en tcd.c en OpenJPEG en versiones anteriores a 2.1.1 permite a los atacantes remotos causar una denegación de servicio (caída de la aplicación) a través de un archivo jp2 elaborado.... • http://www.openwall.com/lists/oss-security/2016/05/13/2 • CWE-369: Divide By Zero •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-9675 – openjpeg: incorrect fix for CVE-2013-6045
https://notcve.org/view.php?id=CVE-2016-9675
22 Dec 2016 — openjpeg: A heap-based buffer overflow flaw was found in the patch for CVE-2013-6045. A crafted j2k image could cause the application to crash, or potentially execute arbitrary code. openjpeg: Se ha descubierto un fallo de desbordamiento de búfer basado en memoria dinámica en el parche para CVE-2013-6045. Una imagen j2k manipulada puede provocar la caída de la aplicación, o potencialmente ejecutar código arbitrario. A vulnerability was found in the patch for CVE-2013-6045 for OpenJPEG. A specially crafted J... • http://rhn.redhat.com/errata/RHSA-2017-0559.html • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-3183 – Gentoo Linux Security Advisory 201612-26
https://notcve.org/view.php?id=CVE-2016-3183
08 Dec 2016 — The sycc422_t_rgb function in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg2000 file. La función sycc422_t_rgb en common/color.c en OpenJPEG en versiones anteriores a 2.1.1 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un archivo jpeg2000 manipulado. Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow execution of arbitrary code. Versi... • http://www.openwall.com/lists/oss-security/2016/03/16/17 • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-3182 – Gentoo Linux Security Advisory 201612-26
https://notcve.org/view.php?id=CVE-2016-3182
08 Dec 2016 — The color_esycc_to_rgb function in bin/common/color.c in OpenJPEG before 2.1.1 allows attackers to cause a denial of service (memory corruption) via a crafted jpeg 2000 file. La función color_esycc_to_rgb en el archivo bin/common/color.c en OpenJPEG versiones anteriores a 2.1.1, permite a atacantes causar una denegación de servicio (corrupción de memoria) por medio de un archivo jpeg 2000 diseñado. Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow execution of arbitrary code... • http://www.openwall.com/lists/oss-security/2016/03/16/16 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-9114 – Gentoo Linux Security Advisory 201710-26
https://notcve.org/view.php?id=CVE-2016-9114
30 Oct 2016 — There is a NULL Pointer Access in function imagetopnm of convert.c:1943(jp2) of OpenJPEG 2.1.2. image->comps[compno].data is not assigned a value after initialization(NULL). Impact is Denial of Service. Hay un acceso a puntero NULL en la función imagetopnm de convert.c:1943(jp2) de OpenJPEG 2.1.2. image->comps[compno].data no se asigna un valor después de la inicialización (NULL). El impacto es de denegación de servicio. Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow remo... • http://www.securityfocus.com/bid/93979 • CWE-476: NULL Pointer Dereference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-9118 – Gentoo Linux Security Advisory 201710-26
https://notcve.org/view.php?id=CVE-2016-9118
30 Oct 2016 — Heap Buffer Overflow (WRITE of size 4) in function pnmtoimage of convert.c:1719 in OpenJPEG 2.1.2. Desbordamiento de búfer basado en memoria dinámica (WRITE de tamaño 4) en la función pnmtoimage de convert.c:1719 en OpenJPEG 2.1.2. Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow remote attackers to execute arbitrary code. Versions less than 2.3.0:2 are affected. • http://www.debian.org/security/2017/dsa-4013 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •