Vulnerabilities > Uclouvain

DATE CVE VULNERABILITY TITLE RISK
2017-08-30 CVE-2017-14040 Out-of-bounds Write vulnerability in multiple products
An invalid write access was discovered in bin/jp2/convert.c in OpenJPEG 2.2.0, triggering a crash in the tgatoimage function.
6.8
2017-08-30 CVE-2017-14039 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0.
6.8
2017-08-30 CVE-2016-10507 Integer Overflow or Wraparound vulnerability in Uclouvain Openjpeg
Integer overflow vulnerability in the bmp24toimage function in convertbmp.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted bmp file.
network
uclouvain CWE-190
4.3
2017-08-30 CVE-2016-10506 Divide By Zero vulnerability in Uclouvain Openjpeg
Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.
network
uclouvain CWE-369
4.3
2017-08-30 CVE-2016-10505 NULL Pointer Dereference vulnerability in Uclouvain Openjpeg
NULL pointer dereference vulnerabilities in the imagetopnm function in convert.c, sycc444_to_rgb function in color.c, color_esycc_to_rgb function in color.c, and sycc422_to_rgb function in color.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.
network
uclouvain CWE-476
4.3
2017-08-30 CVE-2016-10504 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Uclouvain Openjpeg
Heap-based buffer overflow vulnerability in the opj_mqc_byteout function in mqc.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (application crash) via a crafted bmp file.
network
uclouvain CWE-119
4.3
2017-08-21 CVE-2017-12982 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Uclouvain Openjpeg
The bmp_read_info_header function in bin/jp2/convertbmp.c in OpenJPEG 2.2.0 does not reject headers with a zero biBitCount, which allows remote attackers to cause a denial of service (memory allocation failure) in the opj_image_create function in lib/openjp2/image.c, related to the opj_aligned_alloc_n function in opj_malloc.c.
network
uclouvain CWE-119
4.3
2017-02-03 CVE-2016-4797 Divide By Zero vulnerability in multiple products
Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file.
local
low complexity
uclouvain fedoraproject CWE-369
5.5
2017-02-03 CVE-2016-4796 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the color_cmyk_to_rgb in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (crash) via a crafted .j2k file.
local
low complexity
uclouvain fedoraproject CWE-119
5.5
2017-02-03 CVE-2016-3183 Out-of-bounds Read vulnerability in Uclouvain Openjpeg
The sycc422_t_rgb function in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg2000 file.
local
low complexity
uclouvain CWE-125
5.5