[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2022:1252-1 -- SLES openjpeg2, libopenjp2-7

ID: oval:org.secpod.oval:def:89047479Date: (C)2022-11-04   (M)2024-05-06
Class: PATCHFamily: unix




This update for openjpeg2 fixes the following issues: - CVE-2018-5727: Fixed integer overflow vulnerability in theopj_t1_encode_cblks function . - CVE-2018-5785: Fixed integer overflow caused by an out-of-bounds leftshift in the opj_j2k_setup_encoder function . - CVE-2018-6616: Fixed excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c . - CVE-2018-14423: Fixed division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl,and pi_next_rpcl in lib/openjp3d/pi.c . - CVE-2018-16375: Fixed missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c . - CVE-2018-16376: Fixed heap-based buffer overflow function t2_encode_packet in lib/openmj2/t2.c . - CVE-2018-20845: Fixed division-by-zero in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.ci . - CVE-2020-6851: Fixed heap-based buffer overflow in opj_t1_clbl_decode_processor . - CVE-2020-8112: Fixed heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c . - CVE-2020-15389: Fixed use-after-free if t a mix of valid and invalid files in a directory operated on by the decompressor . - CVE-2020-27823: Fixed heap buffer over-write in opj_tcd_dc_level_shift_encode . - CVE-2021-29338: Fixed integer overflow that allows remote attackers to crash the application . - CVE-2022-1122: Fixed segmentation fault in opj2_decompress due to uninitialized pointer .

Platform:
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Desktop 15 SP3
Product:
openjpeg2
libopenjp2-7
Reference:
SUSE-SU-2022:1252-1
CVE-2018-14423
CVE-2018-16375
CVE-2018-16376
CVE-2018-20845
CVE-2018-5727
CVE-2018-5785
CVE-2018-6616
CVE-2020-15389
CVE-2020-27823
CVE-2020-6851
CVE-2020-8112
CVE-2021-29338
CVE-2022-1122
CVE    13
CVE-2021-29338
CVE-2020-15389
CVE-2020-27823
CVE-2020-6851
...
CPE    6
cpe:/a:uclouvain:openjpeg2
cpe:/a:libopenjp2-7:libopenjp2-7
cpe:/o:suse:suse_linux_enterprise_server:15:sp4
cpe:/o:suse:suse_linux_enterprise_server:15:sp3
...

© SecPod Technologies