CVE-2017-12982
https://notcve.org/view.php?id=CVE-2017-12982
The bmp_read_info_header function in bin/jp2/convertbmp.c in OpenJPEG 2.2.0 does not reject headers with a zero biBitCount, which allows remote attackers to cause a denial of service (memory allocation failure) in the opj_image_create function in lib/openjp2/image.c, related to the opj_aligned_alloc_n function in opj_malloc.c. La función bmp_read_info_header en bin/jp2/convertbmp.c en OpenJPEG 2.2.0 no rechaza encabezados con un biBitCount de cero. Esto permite que atacantes remotos provoquen una denegación de servicio (fallo de asignación de memoria) en la función opj_image_create en lib/openjp2/image.c, relacionado con la función opj_aligned_alloc_n en opj_malloc.c. • https://blogs.gentoo.org/ago/2017/08/14/openjpeg-memory-allocation-failure-in-opj_aligned_alloc_n-opj_malloc-c https://github.com/uclouvain/openjpeg/commit/baf0c1ad4572daa89caa3b12985bdd93530f0dd7 https://github.com/uclouvain/openjpeg/issues/983 https://security.gentoo.org/glsa/201710-26 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-9573 – openjpeg: heap out-of-bounds read due to insufficient check in imagetopnm()
https://notcve.org/view.php?id=CVE-2016-9573
An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool. Converting a specially crafted JPEG2000 file to another format could cause the application to crash or, potentially, disclose some data from the heap. Se ha detectado una vulnerabilidad de lectura fuera de límites en OpenJPEG 2.1.2, en la herramienta j2k_to_image. La conversión de un archivo JPEG2000 especialmente manipulado a otro formato podría provocar que la aplicación se cierre inesperadamente o, potencialmente, revele algunos datos de la memoria dinámica (heap). An out-of-bounds read vulnerability was found in OpenJPEG, in the j2k_to_image tool. • http://rhn.redhat.com/errata/RHSA-2017-0838.html http://www.securityfocus.com/bid/97073 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9573 https://github.com/szukw000/openjpeg/commit/7b28bd2b723df6be09fe7791eba33147c1c47d0d https://github.com/uclouvain/openjpeg/issues/862 https://security.gentoo.org/glsa/201710-26 https://www.debian.org/security/2017/dsa-3768 https://access.redhat.com/security/cve/CVE-2016-9573 https://bugzilla.redhat.com/show_bug.cgi?id=1402711 • CWE-125: Out-of-bounds Read •
CVE-2016-9117
https://notcve.org/view.php?id=CVE-2016-9117
NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file. Acceso a puntero NULL en la función imagetopnm de convert.c(jp2):1289 en OpenJPEG 2.1.2. El impacto es de denegación de servicio. • http://www.securityfocus.com/bid/93783 https://github.com/uclouvain/openjpeg/issues/860 https://security.gentoo.org/glsa/201710-26 • CWE-476: NULL Pointer Dereference •
CVE-2016-9113
https://notcve.org/view.php?id=CVE-2016-9113
There is a NULL pointer dereference in function imagetobmp of convertbmp.c:980 of OpenJPEG 2.1.2. image->comps[0].data is not assigned a value after initialization(NULL). Impact is Denial of Service. Hay una referencia a puntero NULL en la función imagetobmp de convertbmp.c:980 de OpenJPEG 2.1.2. image->comps[0].data no se asigna un valor después de la inicialización (NULL). El impacto es de denegación de servicio. • http://www.securityfocus.com/bid/93980 https://github.com/uclouvain/openjpeg/issues/856 https://security.gentoo.org/glsa/201710-26 • CWE-476: NULL Pointer Dereference •
CVE-2016-9116
https://notcve.org/view.php?id=CVE-2016-9116
NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file. Acceso a puntero NULL en la función imagetopnm de convert.c:2226(jp2) en OpenJPEG 2.1.2. El impacto es de denegación de servicio. • http://www.securityfocus.com/bid/93975 https://github.com/uclouvain/openjpeg/issues/859 https://security.gentoo.org/glsa/201710-26 • CWE-476: NULL Pointer Dereference •