Vulnerabilities (CVE)

Filtered by vendor Uclouvain Subscribe
Total 77 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9117 1 Uclouvain 1 Openjpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.
CVE-2016-1924 1 Uclouvain 1 Openjpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The opj_tgt_reset function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
CVE-2016-9113 1 Uclouvain 1 Openjpeg 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a NULL pointer dereference in function imagetobmp of convertbmp.c:980 of OpenJPEG 2.1.2. image->comps[0].data is not assigned a value after initialization(NULL). Impact is Denial of Service.
CVE-2016-9116 1 Uclouvain 1 Openjpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.
CVE-2016-7445 2 Opensuse, Uclouvain 2 Leap, Openjpeg 2023-12-10 5.0 MEDIUM 7.5 HIGH
convert.c in OpenJPEG before 2.1.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors involving the variable s.
CVE-2013-4290 1 Uclouvain 1 Openjpeg 2023-12-10 10.0 HIGH N/A
Stack-based buffer overflow in OpenJPEG before 1.5.2 allows remote attackers to have unspecified impact via unknown vectors to (1) lib/openjp3d/opj_jp3d_compress.c, (2) bin/jp3d/convert.c, or (3) lib/openjp3d/event.c.
CVE-2013-6887 1 Uclouvain 1 Openjpeg 2023-12-10 6.4 MEDIUM N/A
OpenJPEG 1.5.1 allows remote attackers to cause a denial of service via unspecified vectors that trigger NULL pointer dereferences, division-by-zero, and other errors.
CVE-2013-6053 1 Uclouvain 1 Openjpeg 2023-12-10 5.0 MEDIUM N/A
OpenJPEG 1.5.1 allows remote attackers to obtain sensitive information via unspecified vectors that trigger a heap-based out-of-bounds read.
CVE-2013-4289 1 Uclouvain 1 Openjpeg 2023-12-10 10.0 HIGH N/A
Multiple integer overflows in lib/openjp3d/jp3d.c in OpenJPEG before 1.5.2 allow remote attackers to have unspecified impact and vectors, which trigger a heap-based buffer overflow.
CVE-2013-1447 1 Uclouvain 1 Openjpeg 2023-12-10 5.0 MEDIUM N/A
OpenJPEG 1.3 and earlier allows remote attackers to cause a denial of service (memory consumption or crash) via unspecified vectors related to NULL pointer dereferences, division-by-zero, and other errors.
CVE-2013-6045 1 Uclouvain 1 Openjpeg 2023-12-10 7.5 HIGH N/A
Multiple heap-based buffer overflows in OpenJPEG 1.3 and earlier might allow remote attackers to execute arbitrary code via unspecified vectors.
CVE-2009-5030 1 Uclouvain 1 Openjpeg 2023-12-10 6.8 MEDIUM N/A
The tcd_free_encode function in tcd.c in OpenJPEG 1.3 through 1.5 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted tile information in a Gray16 TIFF image, which causes insufficient memory to be allocated and leads to an "invalid free."
CVE-2013-6054 1 Uclouvain 1 Openjpeg 2023-12-10 7.5 HIGH N/A
Heap-based buffer overflow in OpenJPEG 1.3 has unspecified impact and remote vectors, a different vulnerability than CVE-2013-6045.
CVE-2013-6052 1 Uclouvain 1 Openjpeg 2023-12-10 5.0 MEDIUM N/A
OpenJPEG 1.3 and earlier allows remote attackers to obtain sensitive information via unspecified vectors that trigger a heap-based out-of-bounds read.
CVE-2012-3535 1 Uclouvain 1 Openjpeg 2023-12-10 6.8 MEDIUM N/A
Heap-based buffer overflow in OpenJPEG 1.5.0 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted JPEG2000 file.
CVE-2012-1499 1 Uclouvain 1 Openjpeg 2023-12-10 9.3 HIGH N/A
The JPEG 2000 codec (jp2.c) in OpenJPEG before 1.5 allows remote attackers to execute arbitrary code via a crafted palette index in a CMAP record of a JPEG image, which triggers memory corruption, aka "out-of heap-based buffer write."
CVE-2012-3358 1 Uclouvain 1 Openjpeg 2023-12-10 10.0 HIGH N/A
Multiple heap-based buffer overflows in the j2k_read_sot function in j2k.c in OpenJPEG 1.5 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted (1) tile number or (2) tile length in a JPEG 2000 image file.