Vulnerabilities > Uclouvain > Openjpeg > 2.1.2

DATE CVE VULNERABILITY TITLE RISK
2020-01-13 CVE-2020-6851 Out-of-bounds Write vulnerability in multiple products
OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.
7.5
2019-09-05 CVE-2018-21010 Out-of-bounds Write vulnerability in multiple products
OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c.
network
low complexity
uclouvain debian CWE-787
8.8
2019-06-26 CVE-2018-20847 Integer Overflow or Wraparound vulnerability in multiple products
An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.
network
low complexity
uclouvain debian CWE-190
8.8
2019-06-26 CVE-2018-20846 Improper Input Validation vulnerability in Uclouvain Openjpeg
Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
network
low complexity
uclouvain CWE-20
6.5
2019-06-26 CVE-2018-20845 Divide By Zero vulnerability in Uclouvain Openjpeg
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
network
low complexity
uclouvain CWE-369
6.5
2018-08-01 CVE-2016-9580 Heap-based Buffer Overflow vulnerability in Uclouvain Openjpeg 2.1.2
An integer overflow vulnerability was found in tiftoimage function in openjpeg 2.1.2, resulting in heap buffer overflow.
network
low complexity
uclouvain CWE-122
8.8
2018-08-01 CVE-2016-9572 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the way openjpeg 2.1.2 decoded certain input images.
network
low complexity
uclouvain debian CWE-476
6.5
2018-08-01 CVE-2016-9581 Infinite Loop vulnerability in Uclouvain Openjpeg 2.1.2
An infinite loop vulnerability in tiftoimage that results in heap buffer overflow in convert_32s_C1P1 was found in openjpeg 2.1.2.
network
low complexity
uclouvain CWE-835
8.8
2018-08-01 CVE-2016-9573 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool.
network
low complexity
uclouvain redhat debian CWE-125
8.1
2018-07-19 CVE-2018-14423 Divide By Zero vulnerability in multiple products
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
network
low complexity
uclouvain debian CWE-369
5.0