CVE-2016-10504 – OpenJPEG - 'mqc.c' Heap Buffer Overflow
https://notcve.org/view.php?id=CVE-2016-10504
Heap-based buffer overflow vulnerability in the opj_mqc_byteout function in mqc.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (application crash) via a crafted bmp file. Un desbordamiento de búfer basado en montículos en la función opj_mqc_byteout en mqc.c en OpenJPEG en versiones anteriores a la 2.2.0 permite que atacantes remotos provoquen una denegación de servicio (fallo de servicio) mediante un archivo bmp manipulado. OpenJPEG suffers from an out-of-bounds write issue in mqc.c and can be triggered by a malformed bmp. • https://www.exploit-db.com/exploits/42600 http://www.debian.org/security/2017/dsa-4013 http://www.securityfocus.com/bid/100564 https://github.com/uclouvain/openjpeg/commit/397f62c0a838e15d667ef50e27d5d011d2c79c04 https://github.com/uclouvain/openjpeg/issues/835 https://security.gentoo.org/glsa/201710-26 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-10506
https://notcve.org/view.php?id=CVE-2016-10506
Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files. Existen vulnerabilidades de división entre cero en las funciones opj_pi_next_cprl, opj_pi_next_pcrl y opj_pi_next_rpcl de pi.c en OpenJPEG en versiones anteriores a la 2.2.0 permite que atacantes remotos provoquen una denegación de servicio (fallo de servicio) mediante archivos j2k manipulados. • http://www.securityfocus.com/bid/100573 https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b https://github.com/uclouvain/openjpeg/issues/731 https://github.com/uclouvain/openjpeg/issues/732 https://github.com/uclouvain/openjpeg/issues/777 https://github.com/uclouvain/openjpeg/issues/778 https://github.com/uclouvain/openjpeg/issues/779 https://github.com/uclouvain/openjpeg/issues/780 https://security.gentoo.org/glsa/201710-26 • CWE-369: Divide By Zero •
CVE-2016-10507
https://notcve.org/view.php?id=CVE-2016-10507
Integer overflow vulnerability in the bmp24toimage function in convertbmp.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted bmp file. Una vulnerabilidad de desbordamiento de enteros en la función bmp24toimage de convertbmp.c en OpenJPEG en versiones anteriores a la 2.2.0 permite que atacantes remotos provoquen una denegación de servicio (sobrelectura de búfer basada en montículos y fallo de aplicación) mediante un archivo bmp manipulado. • http://www.securityfocus.com/bid/100567 https://github.com/uclouvain/openjpeg/commit/da940424816e11d624362ce080bc026adffa26e8 https://github.com/uclouvain/openjpeg/issues/833 https://security.gentoo.org/glsa/201710-26 • CWE-190: Integer Overflow or Wraparound •
CVE-2017-12982
https://notcve.org/view.php?id=CVE-2017-12982
The bmp_read_info_header function in bin/jp2/convertbmp.c in OpenJPEG 2.2.0 does not reject headers with a zero biBitCount, which allows remote attackers to cause a denial of service (memory allocation failure) in the opj_image_create function in lib/openjp2/image.c, related to the opj_aligned_alloc_n function in opj_malloc.c. La función bmp_read_info_header en bin/jp2/convertbmp.c en OpenJPEG 2.2.0 no rechaza encabezados con un biBitCount de cero. Esto permite que atacantes remotos provoquen una denegación de servicio (fallo de asignación de memoria) en la función opj_image_create en lib/openjp2/image.c, relacionado con la función opj_aligned_alloc_n en opj_malloc.c. • https://blogs.gentoo.org/ago/2017/08/14/openjpeg-memory-allocation-failure-in-opj_aligned_alloc_n-opj_malloc-c https://github.com/uclouvain/openjpeg/commit/baf0c1ad4572daa89caa3b12985bdd93530f0dd7 https://github.com/uclouvain/openjpeg/issues/983 https://security.gentoo.org/glsa/201710-26 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-9573 – openjpeg: heap out-of-bounds read due to insufficient check in imagetopnm()
https://notcve.org/view.php?id=CVE-2016-9573
An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool. Converting a specially crafted JPEG2000 file to another format could cause the application to crash or, potentially, disclose some data from the heap. Se ha detectado una vulnerabilidad de lectura fuera de límites en OpenJPEG 2.1.2, en la herramienta j2k_to_image. La conversión de un archivo JPEG2000 especialmente manipulado a otro formato podría provocar que la aplicación se cierre inesperadamente o, potencialmente, revele algunos datos de la memoria dinámica (heap). An out-of-bounds read vulnerability was found in OpenJPEG, in the j2k_to_image tool. • http://rhn.redhat.com/errata/RHSA-2017-0838.html http://www.securityfocus.com/bid/97073 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9573 https://github.com/szukw000/openjpeg/commit/7b28bd2b723df6be09fe7791eba33147c1c47d0d https://github.com/uclouvain/openjpeg/issues/862 https://security.gentoo.org/glsa/201710-26 https://www.debian.org/security/2017/dsa-3768 https://access.redhat.com/security/cve/CVE-2016-9573 https://bugzilla.redhat.com/show_bug.cgi?id=1402711 • CWE-125: Out-of-bounds Read •