oss-sec mailing list archives

Re: CVE Request - OpenJPEG: Security Fixes


From: Moritz Muehlenhoff <jmm () debian org>
Date: Thu, 12 May 2016 09:35:20 +0200

On Thu, May 12, 2016 at 06:45:37AM +0000, winsonliu(刘科) wrote:
Hi,

Some security issues of OpenJPEG have been fixed. Please consider assigning CVE numbers to them.

2. Issue 775
OpenJPEG Out-of-Bounds Access in function opj_tgt_reset of tgt.c
Fixed via https://github.com/uclouvain/openjpeg/commit/1a8318f6c24623189ecb65e049267c6f2e005c0e

Is that a different issue than CVE-2016-1924?

Cheers,
        Moritz


Current thread: