exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2013-1447

Status Candidate

Overview

OpenJPEG 1.3 and earlier allows remote attackers to cause a denial of service (memory consumption or crash) via unspecified vectors related to NULL pointer dereferences, division-by-zero, and other errors.

Related Files

Gentoo Linux Security Advisory 201412-24
Posted Dec 15, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-24 - Multiple vulnerabilities have been found in OpenJPEG, the worst of which may result in execution of arbitrary code. Versions less than 1.5.2 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2013-1447, CVE-2013-4289, CVE-2013-4290, CVE-2013-6045, CVE-2013-6052, CVE-2013-6053, CVE-2013-6054, CVE-2013-6887
SHA-256 | 531681315b14c47a296cf90977437260a5af44c945ec181131516eb33de45f88
Mandriva Linux Security Advisory 2014-008
Posted Jan 18, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-008 - Multiple heap-based buffer overflow flaws were found in OpenJPEG. An attacker could create a specially crafted OpenJPEG image that, when opened, could cause an application using openjpeg to crash or, possibly, execute arbitrary code with the privileges of the user running the application. Multiple denial of service flaws were found in OpenJPEG. An attacker could create a specially crafted OpenJPEG image that, when opened, could cause an application using openjpeg to crash. .

tags | advisory, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2013-1447, CVE-2013-6045, CVE-2013-6052, CVE-2013-6053, CVE-2013-6887
SHA-256 | 7af8d53e84c8e17c80d5e3dc5083a41de47605307f780c632c8ff10a35fed7b1
Red Hat Security Advisory 2013-1850-01
Posted Dec 18, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1850-01 - OpenJPEG is an open source library for reading and writing image files in JPEG 2000 format. Multiple heap-based buffer overflow flaws were found in OpenJPEG. An attacker could create a specially crafted OpenJPEG image that, when opened, could cause an application using openjpeg to crash or, possibly, execute arbitrary code with the privileges of the user running the application. Multiple denial of service flaws were found in OpenJPEG. An attacker could create a specially crafted OpenJPEG image that, when opened, could cause an application using openjpeg to crash

tags | advisory, denial of service, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2013-1447, CVE-2013-6045, CVE-2013-6052, CVE-2013-6054
SHA-256 | 512aeb66961c16223628ab66d15593f1a5a271ed409cbf61778f83fb297cd372
Debian Security Advisory 2808-1
Posted Dec 4, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2808-1 - Several vulnerabilities have been discovered in OpenJPEG, a JPEG 2000 image library, that may lead to denial of service (CVE-2013-1447) via application crash or high memory consumption, possible code execution through heap buffer overflows (CVE-2013-6045), information disclosure (CVE-2013-6052), or yet another heap buffer overflow that only appears to affect OpenJPEG 1.3 (CVE-2013-6054).

tags | advisory, denial of service, overflow, vulnerability, code execution, info disclosure
systems | linux, debian
advisories | CVE-2013-1447, CVE-2013-6045, CVE-2013-6052, CVE-2013-6054
SHA-256 | 14dda50208ad19e04dbcb02a62bc341611cd1315e90ec977171b10fb4b986734
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close