ghsa-5f2v-78x3-pvgj
Vulnerability from github
Published
2022-05-02 04:00
Modified
2022-05-02 04:00
VLAI Severity ?
Details
The tcd_free_encode function in tcd.c in OpenJPEG 1.3 through 1.5 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted tile information in a Gray16 TIFF image, which causes insufficient memory to be allocated and leads to an "invalid free."
{
"affected": [],
"aliases": [
"CVE-2009-5030"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2012-07-18T22:55:00Z",
"severity": "MODERATE"
},
"details": "The tcd_free_encode function in tcd.c in OpenJPEG 1.3 through 1.5 allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted tile information in a Gray16 TIFF image, which causes insufficient memory to be allocated and leads to an \"invalid free.\"",
"id": "GHSA-5f2v-78x3-pvgj",
"modified": "2022-05-02T04:00:44Z",
"published": "2022-05-02T04:00:44Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-5030"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74851"
},
{
"type": "WEB",
"url": "https://groups.google.com/forum/#!topic/openjpeg/DLVrRKbTeI0/discussion"
},
{
"type": "WEB",
"url": "https://groups.google.com/forum/#%21topic/openjpeg/DLVrRKbTeI0/discussion"
},
{
"type": "WEB",
"url": "http://code.google.com/p/openjpeg/issues/detail?id=5"
},
{
"type": "WEB",
"url": "http://code.google.com/p/openjpeg/source/detail?r=1703"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082923.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/083105.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1068.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/48781"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/49913"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:104"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2012/04/13/5"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/53012"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…