Page 7 of 75 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

An integer overflow vulnerability was found in tiftoimage function in openjpeg 2.1.2, resulting in heap buffer overflow. Se ha encontrado una vulnerabilidad de desbordamiento de enteros en la función tiftoimage en openjpeg 2.1.2, lo que resulta en un desbordamiento de búfer basado en memoria dinámica (heap). • http://www.securityfocus.com/bid/94822 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580 https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255 https://github.com/uclouvain/openjpeg/issues/871 https://security.gentoo.org/glsa/201710-26 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

An infinite loop vulnerability in tiftoimage that results in heap buffer overflow in convert_32s_C1P1 was found in openjpeg 2.1.2. Se ha detectado una vulnerabilidad de bucle infinito en tiftoimage que resulta en un desbordamiento de búfer basado en memoria dinámica (heap) en convert_32s_C1P1 en openjpeg 2.1.2. • http://www.securityfocus.com/bid/94822 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581 https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255 https://github.com/uclouvain/openjpeg/issues/872 https://security.gentoo.org/glsa/201710-26 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 2

Double free vulnerability in the j2k_read_ppm_v3 function in OpenJPEG before r2997, as used in PDFium in Google Chrome, allows remote attackers to cause a denial of service (process crash) via a crafted PDF. Vulnerabilidad de doble liberación (double free) en la función j2k_read_ppm_v3 en OpenJPEG en versiones anteriores a la r2997, tal y como se emplea en PDFium en Google Chrome, permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado del proceso) mediante un PDF manipulado. • https://bugs.chromium.org/p/chromium/issues/detail?id=430891 https://bugs.chromium.org/p/chromium/issues/detail?id=457493 https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html • CWE-415: Double Free •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 1

A size-validation issue was discovered in opj_j2k_write_sot in lib/openjp2/j2k.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_write_bytes_LE in lib/openjp2/cio.c) or possibly remote code execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-14152. Existe un error de validación de tamaño en opj_j2k_write_sot en lib/openjp2/j2k.c en OpenJPEG 2.2.0. La vulnerabilidad da lugar a una escritura fuera de límites que puede causar una denegación de servicio remota (desbordamiento de búfer basado en montículos que afecta a opj_write_bytes_LE en lib/openjp2/cio.c) o una posible ejecución remota de código. • http://www.securityfocus.com/bid/100677 https://blogs.gentoo.org/ago/2017/09/06/heap-based-buffer-overflow-in-opj_write_bytes_le-cio-c-incomplete-fix-for-cve-2017-14152 https://github.com/uclouvain/openjpeg/commit/dcac91b8c72f743bda7dbfa9032356bc8110098a https://github.com/uclouvain/openjpeg/issues/991 https://security.gentoo.org/glsa/201710-26 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A mishandled zero case was discovered in opj_j2k_set_cinema_parameters in lib/openjp2/j2k.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_write_bytes_LE in lib/openjp2/cio.c and opj_j2k_write_sot in lib/openjp2/j2k.c) or possibly remote code execution. Se ha descubierto un caso de un valor cero que no se maneja correctamente en opj_j2k_set_cinema_parameters en lib/openjp2/j2k.c en OpenJPEG 2.2.0. La vulnerabilidad da lugar a una escritura fuera de límites que puede causar una denegación de servicio remota (desbordamiento de búfer basado en montículos que afecta a opj_write_bytes_LE en lib/openjp2/cio.c y a opj_j2k_write_sot en lib/openjp2/j2k.c) o una posible ejecución de código remota. • http://www.debian.org/security/2017/dsa-4013 https://blogs.gentoo.org/ago/2017/08/16/openjpeg-heap-based-buffer-overflow-in-opj_write_bytes_le-cio-c https://github.com/uclouvain/openjpeg/commit/4241ae6fbbf1de9658764a80944dc8108f2b4154 https://github.com/uclouvain/openjpeg/issues/985 • CWE-787: Out-of-bounds Write •