Page 9 of 43 results (0.010 seconds)

CVSS: 6.8EPSS: 4%CPEs: 3EXPL: 1

Heap-based buffer overflow in OpenJPEG 1.5.0 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted JPEG2000 file. Desbordamiento de búfer en OpenJPEG v1.5.0 y anteriores permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) y posiblemente ejecutar código arbitrario a través de un elaborado archivo JPEG2000. • http://code.google.com/p/openjpeg/issues/detail?id=170 http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090021.html http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090579.html http://osvdb.org/84978 http://rhn.redhat.com/errata/RHSA-2012-1283.html http://secunia.com/advisories/50360 http://secunia.com/advisories/50681 http://www.mandriva.com/security/advisories?name=MDVSA-2012:157 http://www.openwall.com/lists/oss-security/2012/08/27/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 6.8EPSS: 4%CPEs: 3EXPL: 0

The tcd_free_encode function in tcd.c in OpenJPEG 1.3 through 1.5 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted tile information in a Gray16 TIFF image, which causes insufficient memory to be allocated and leads to an "invalid free." La función tcd_free_encode tcd.c en OpenJPEG v1.3 a v1.5 permite a atacantes remotos causar una denegación de servicio (corrupción de memoria) y posiblemente ejecutar código arbitrario a través de la información de mosaico modificada en una imagen Gray16 TIFF, lo que hace que no se reserve la memoria suficiente y conduce a un "invalid free". • http://code.google.com/p/openjpeg/issues/detail?id=5 http://code.google.com/p/openjpeg/source/detail?r=1703 http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082923.html http://lists.fedoraproject.org/pipermail/package-announce/2012-June/083105.html http://rhn.redhat.com/errata/RHSA-2012-1068.html http://secunia.com/advisories/48781 http://secunia.com/advisories/49913 http://www.mandriva.com/security/advisories?name=MDVSA-2012:104 http://www.openwall.com/lists&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 6%CPEs: 2EXPL: 0

The JPEG 2000 codec (jp2.c) in OpenJPEG before 1.5 allows remote attackers to execute arbitrary code via a crafted palette index in a CMAP record of a JPEG image, which triggers memory corruption, aka "out-of heap-based buffer write." El codec JPEG 2000 en OpenJPEG anteriores a v1.5 no direcciona la memoria de forma correcta durante el análisis sintáctico, lo que provoca que atacantes remotos puedan ejecutar código a través de un fichero manipulado. • http://code.google.com/p/openjpeg/source/detail?r=1330 http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082923.html http://lists.fedoraproject.org/pipermail/package-announce/2012-June/083105.html http://openjpeg.googlecode.com/svn/branches/openjpeg-1.5/NEWS http://security.gentoo.org/glsa/glsa-201206-06.xml http://technet.microsoft.com/en-us/security/msvr/msvr12-004 http://www.securityfocus.com/bid/52654 https://bugzilla.redhat.com/show_bug.cgi?id=805912 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •