Page 8 of 43 results (0.006 seconds)

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 1

Stack-based buffer overflow in OpenJPEG before 1.5.2 allows remote attackers to have unspecified impact via unknown vectors to (1) lib/openjp3d/opj_jp3d_compress.c, (2) bin/jp3d/convert.c, or (3) lib/openjp3d/event.c. Desbordamiento de buffer basado en pila en OpenJPEG en versiones anteriores a 1.5.2 permite a atacantes remotos tener un impacto no especificado a través de vectores desconocidos en (1) lib/openjp3d/opj_jp3d_compress.c, (2) bin/jp3d/convert.c o (3) lib/openjp3d/event.c. • http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS http://seclists.org/oss-sec/2013/q3/593 http://secunia.com/advisories/57285 http://www.securityfocus.com/bid/62362 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 17%CPEs: 1EXPL: 0

Multiple heap-based buffer overflows in OpenJPEG 1.3 and earlier might allow remote attackers to execute arbitrary code via unspecified vectors. Múltiples desbodamientos de búfer basados en memoria dinámica en OpenJPEG 1.3 y anteriores podría permitir a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. • http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS http://osvdb.org/100636 http://osvdb.org/100637 http://osvdb.org/100638 http://osvdb.org/100641 http://osvdb.org/100646 http://rhn.redhat.com/errata/RHSA-2013-1850.html http://seclists.org/oss-sec/2013/q4/412 http://www.debian.org/security/2013/dsa-2808 http://www.securityfocus.com/bid/64109 https://access.redhat.com/security/cve/CVE-2013-6045 https://bugzilla.redhat.com/show_bug.cgi • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 0

OpenJPEG 1.3 and earlier allows remote attackers to obtain sensitive information via unspecified vectors that trigger a heap-based out-of-bounds read. OpenJPEG 1.3 y anteriores versiones permite a atacantes remotos obtener información sensible a través de vectores sin especificar. • http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS http://rhn.redhat.com/errata/RHSA-2013-1850.html http://seclists.org/oss-sec/2013/q4/412 http://www.debian.org/security/2013/dsa-2808 https://access.redhat.com/security/cve/CVE-2013-6052 https://bugzilla.redhat.com/show_bug.cgi?id=1036491 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Heap-based buffer overflow in OpenJPEG 1.3 has unspecified impact and remote vectors, a different vulnerability than CVE-2013-6045. Desbordamiento de búfer basado en memoria dinámica en OpenJPEG 1.3 tiene un impacto y vectores de ataque remotos no especificados, una vulnerabilidad diferente a CVE-2013-6045. • http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS http://osvdb.org/100639 http://rhn.redhat.com/errata/RHSA-2013-1850.html http://seclists.org/oss-sec/2013/q4/412 http://www.debian.org/security/2013/dsa-2808 http://www.securityfocus.com/bid/64113 https://access.redhat.com/security/cve/CVE-2013-6054 https://bugzilla.redhat.com/show_bug.cgi?id=1036499 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

OpenJPEG 1.3 and earlier allows remote attackers to cause a denial of service (memory consumption or crash) via unspecified vectors related to NULL pointer dereferences, division-by-zero, and other errors. OpenJPEG 1.3 y anteriores versiones permite a atacantes remotos provocar una denegación de servicio (consumo de memoria o caída) a través de vectores sin especificar. • http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS http://rhn.redhat.com/errata/RHSA-2013-1850.html http://seclists.org/oss-sec/2013/q4/412 http://www.debian.org/security/2013/dsa-2808 http://www.securityfocus.com/bid/64142 https://access.redhat.com/security/cve/CVE-2013-1447 https://bugzilla.redhat.com/show_bug.cgi?id=1037945 •