Vulnerabilities > Uclouvain

DATE CVE VULNERABILITY TITLE RISK
2018-02-04 CVE-2018-6616 Resource Exhaustion vulnerability in multiple products
In OpenJPEG 2.3.0, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c.
4.3
2018-01-19 CVE-2018-5785 Integer Overflow or Wraparound vulnerability in multiple products
In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c).
4.3
2018-01-16 CVE-2018-5727 Integer Overflow or Wraparound vulnerability in Uclouvain Openjpeg 2.3.0
In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c).
network
uclouvain CWE-190
4.3
2017-12-08 CVE-2017-17480 Out-of-bounds Write vulnerability in multiple products
In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtovolume function in jp3d/convert.c.
network
low complexity
uclouvain debian canonical CWE-787
7.5
2017-12-08 CVE-2017-17479 Out-of-bounds Write vulnerability in Uclouvain Openjpeg 2.3.0
In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtoimage function in jpwl/convert.c.
network
low complexity
uclouvain CWE-787
7.5
2017-10-18 CVE-2015-1239 Double Free vulnerability in multiple products
Double free vulnerability in the j2k_read_ppm_v3 function in OpenJPEG before r2997, as used in PDFium in Google Chrome, allows remote attackers to cause a denial of service (process crash) via a crafted PDF.
network
low complexity
uclouvain google debian CWE-415
6.5
2017-09-06 CVE-2017-14164 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Uclouvain Openjpeg
A size-validation issue was discovered in opj_j2k_write_sot in lib/openjp2/j2k.c in OpenJPEG 2.2.0.
network
uclouvain CWE-119
6.8
2017-09-05 CVE-2017-14152 Out-of-bounds Write vulnerability in multiple products
A mishandled zero case was discovered in opj_j2k_set_cinema_parameters in lib/openjp2/j2k.c in OpenJPEG 2.2.0.
6.8
2017-09-05 CVE-2017-14151 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An off-by-one error was discovered in opj_tcd_code_block_enc_allocate_data in lib/openjp2/tcd.c in OpenJPEG 2.2.0.
6.8
2017-08-30 CVE-2017-14041 Out-of-bounds Write vulnerability in multiple products
A stack-based buffer overflow was discovered in the pgxtoimage function in bin/jp2/convert.c in OpenJPEG 2.2.0.
6.8