Количество 12
Количество 12

BDU:2022-00311
Уязвимость библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2020-27843
A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.

CVE-2020-27843
A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.

CVE-2020-27843
A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.

CVE-2020-27843
CVE-2020-27843
A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw all ...
GHSA-w7f7-f46g-r954
A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.

SUSE-SU-2022:3801-1
Security update for openjpeg2

SUSE-SU-2022:4082-1
Security update for openjpeg

SUSE-SU-2022:3802-1
Security update for openjpeg2

RLSA-2021:4251
Moderate: openjpeg2 security update
ELSA-2021-4251
ELSA-2021-4251: openjpeg2 security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-00311 Уязвимость библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27843 A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27843 A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27843 A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability. | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 5.5 | 0% Низкий | 11 месяцев назад | |
CVE-2020-27843 A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw all ... | CVSS3: 5.5 | 0% Низкий | больше 4 лет назад | |
GHSA-w7f7-f46g-r954 A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:3801-1 Security update for openjpeg2 | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4082-1 Security update for openjpeg | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3802-1 Security update for openjpeg2 | больше 2 лет назад | ||
![]() | RLSA-2021:4251 Moderate: openjpeg2 security update | больше 3 лет назад | ||
ELSA-2021-4251 ELSA-2021-4251: openjpeg2 security update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу