6.8
CVSSv2

CVE-2012-3535

Published: 05/09/2012 Updated: 13/02/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in OpenJPEG 1.5.0 and previous versions allows remote malicious users to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted JPEG2000 file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

uclouvain openjpeg 1.3

uclouvain openjpeg 1.4

uclouvain openjpeg

Vendor Advisories

Synopsis Important: openjpeg security update Type/Severity Security Advisory: Important Topic Updated openjpeg packages that fix one security issue are now available forRed Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant security impact A Common Vulnerabil ...
Debian Bug report logs - #685970 openjpeg: CVE-2012-3535 Package: openjpeg; Maintainer for openjpeg is Debian PhotoTools Maintainers <pkg-phototools-devel@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Mon, 27 Aug 2012 06:45:02 UTC Severity: grave Tags: security Found in versions op ...
CVE-2009-5030 Heap memory corruption leading to invalid free when processing certain Gray16 TIFF images CVE-2012-3358 Huzaifa Sidhpurwala of the Red Hat Security Response Team found a heap-based buffer overflow in JPEG2000 image parsing CVE-2012-3535 Huzaifa Sidhpurwala of the Red Hat Security Response Team found a heap-based bu ...
It was found that OpenJPEG failed to sanity-check an image header field before using it A remote attacker could provide a specially-crafted image file that could cause an application linked against OpenJPEG to crash or, possibly, execute arbitrary code (CVE-2012-3535) ...