aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSunpoet Po-Chuan Hsieh <sunpoet@FreeBSD.org>2019-02-11 18:59:48 +0000
committerSunpoet Po-Chuan Hsieh <sunpoet@FreeBSD.org>2019-02-11 18:59:48 +0000
commit0596fd7d67ff9d460480797ee1f573a425f5dfcd (patch)
tree67a11a1454ff9ce2d4aff355d1efb51a3e0800d9
parent7e0163ff67bf25457209c34625e07a5333df0ccd (diff)
downloadports-0596fd7d67ff9d460480797ee1f573a425f5dfcd.tar.gz
ports-0596fd7d67ff9d460480797ee1f573a425f5dfcd.zip
Notes
-rw-r--r--security/vuxml/vuln.xml39
1 files changed, 33 insertions, 6 deletions
diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml
index a8409159f870..0b5ce14ff1b8 100644
--- a/security/vuxml/vuln.xml
+++ b/security/vuxml/vuln.xml
@@ -58,6 +58,36 @@ Notes:
* Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
-->
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+ <vuln vid="5efd7a93-2dfb-11e9-9549-e980e869c2e9">
+ <topic>OpenJPEG -- integer overflow</topic>
+ <affects>
+ <package>
+ <name>openjpeg</name>
+ <range><le>2.3.0_3</le></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>SO-AND-SO reports:</p>
+ <blockquote cite="https://nvd.nist.gov/vuln/detail/CVE-2018-5727">
+ <p>In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the
+ opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could
+ leverage this vulnerability to cause a denial of service via a crafted
+ bmp file.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2018-5727</url>
+ <url>https://github.com/uclouvain/openjpeg/issues/1053</url>
+ <cvename>CVE-2018-5727</cvename>
+ </references>
+ <dates>
+ <discovery>2017-12-08</discovery>
+ <entry>2019-02-11</entry>
+ </dates>
+ </vuln>
+
<vuln vid="86c89abf-2d91-11e9-bf3e-a4badb2f4699">
<topic>FreeBSD -- File description reference count leak</topic>
<affects>
@@ -6429,39 +6459,36 @@ a PingInterval period.</p>
<affects>
<package>
<name>openjpeg</name>
- <range><le>2.3.0_3</le></range>
+ <range><lt>2.3.0_3</lt></range>
</package>
</affects>
<description>
<body xmlns="http://www.w3.org/1999/xhtml">
<p>OpenJPEG reports:</p>
- <blockquote cite="https://github.com/uclouvain/openjpeg/issues?q=is%3Aissue+CVE-2018-5727+OR+CVE-2018-5785+OR+CVE-2018-6616">
+ <blockquote cite="https://github.com/uclouvain/openjpeg/issues?q=is%3Aissue+CVE-2017-17479+OR+CVE-2017-17480+OR+CVE-2018-5785+OR+CVE-2018-6616">
<p>Multiple vulnerabilities have been found in OpenJPEG, the
opensource JPEG 2000 codec. Please consult the CVE list for further
details.</p>
<p>CVE-2017-17479 and CVE-2017-17480 were fixed in r477112.</p>
<p>CVE-2018-5785 was fixed in r480624.</p>
<p>CVE-2018-6616 was fixed in r489415.</p>
- <p>CVE-2018-5727 is not fixed yet.</p>
</blockquote>
</body>
</description>
<references>
<url>https://nvd.nist.gov/vuln/detail/CVE-2017-17479</url>
<url>https://nvd.nist.gov/vuln/detail/CVE-2017-17480</url>
- <url>https://nvd.nist.gov/vuln/detail/CVE-2018-5727</url>
<url>https://nvd.nist.gov/vuln/detail/CVE-2018-5785</url>
<url>https://nvd.nist.gov/vuln/detail/CVE-2018-6616</url>
<cvename>CVE-2017-17479</cvename>
<cvename>CVE-2017-17480</cvename>
- <cvename>CVE-2018-5727</cvename>
<cvename>CVE-2018-5785</cvename>
<cvename>CVE-2018-6616</cvename>
</references>
<dates>
<discovery>2017-12-08</discovery>
<entry>2018-07-27</entry>
- <modified>2019-01-05</modified>
+ <modified>2019-02-11</modified>
</dates>
</vuln>