Vulnerabilities > Uclouvain

DATE CVE VULNERABILITY TITLE RISK
2021-01-05 CVE-2020-27841 Heap-based Buffer Overflow vulnerability in multiple products
There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c.
5.5
2020-06-29 CVE-2020-15389 Use After Free vulnerability in multiple products
jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor.
network
high complexity
uclouvain debian oracle CWE-416
6.5
2020-01-28 CVE-2020-8112 Out-of-bounds Write vulnerability in multiple products
opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.
network
low complexity
uclouvain debian CWE-787
8.8
2020-01-13 CVE-2020-6851 Out-of-bounds Write vulnerability in multiple products
OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.
7.5
2019-09-05 CVE-2018-21010 Out-of-bounds Write vulnerability in multiple products
OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c.
network
low complexity
uclouvain debian CWE-787
8.8
2019-06-26 CVE-2019-12973 Excessive Iteration vulnerability in multiple products
In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c.
local
low complexity
uclouvain opensuse debian oracle CWE-834
5.5
2019-06-26 CVE-2018-20847 Integer Overflow or Wraparound vulnerability in multiple products
An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.
network
low complexity
uclouvain debian CWE-190
8.8
2019-06-26 CVE-2018-20846 Improper Input Validation vulnerability in Uclouvain Openjpeg
Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
network
low complexity
uclouvain CWE-20
6.5
2019-06-26 CVE-2018-20845 Divide By Zero vulnerability in Uclouvain Openjpeg
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
network
low complexity
uclouvain CWE-369
6.5
2019-01-28 CVE-2019-6988 Allocation of Resources Without Limits or Throttling vulnerability in Uclouvain Openjpeg 2.3.0
An issue was discovered in OpenJPEG 2.3.0.
network
uclouvain CWE-770
4.3