Количество 12
Количество 12

BDU:2022-05920
Уязвимость параметра командной строки -ImgDir библиотеки для кодирования и декодирования изображений OpenJPEG, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240626-09
Множественные уязвимости openjpeg2

CVE-2021-29338
Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.

CVE-2021-29338
Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.

CVE-2021-29338
Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.
CVE-2021-29338
Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash t ...
GHSA-q6p7-g6cv-v3pc
Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.

SUSE-SU-2022:1296-1
Security update for openjpeg

SUSE-SU-2022:1252-1
Security update for openjpeg2

SUSE-SU-2022:1129-1
Security update for openjpeg2

RLSA-2021:4251
Moderate: openjpeg2 security update
ELSA-2021-4251
ELSA-2021-4251: openjpeg2 security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-05920 Уязвимость параметра командной строки -ImgDir библиотеки для кодирования и декодирования изображений OpenJPEG, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 6.5 | 0% Низкий | больше 4 лет назад |
![]() | ROS-20240626-09 Множественные уязвимости openjpeg2 | CVSS3: 6.5 | около 1 года назад | |
![]() | CVE-2021-29338 Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files. | CVSS3: 5.5 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-29338 Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files. | CVSS3: 6.2 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-29338 Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files. | CVSS3: 5.5 | 0% Низкий | около 4 лет назад |
CVE-2021-29338 Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash t ... | CVSS3: 5.5 | 0% Низкий | около 4 лет назад | |
GHSA-q6p7-g6cv-v3pc Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files. | CVSS3: 5.5 | 0% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:1296-1 Security update for openjpeg | около 3 лет назад | ||
![]() | SUSE-SU-2022:1252-1 Security update for openjpeg2 | около 3 лет назад | ||
![]() | SUSE-SU-2022:1129-1 Security update for openjpeg2 | около 3 лет назад | ||
![]() | RLSA-2021:4251 Moderate: openjpeg2 security update | больше 3 лет назад | ||
ELSA-2021-4251 ELSA-2021-4251: openjpeg2 security update (MODERATE) | больше 3 лет назад |
Уязвимостей на страницу