FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

openjpeg -- Multiple vulnerabilities

Affected packages
openjpeg < 1.5.2

Details

VuXML ID 02db20d7-e34a-11e3-bd92-bcaec565249c
Discovery 2012-05-13
Entry 2014-05-24

Openjpeg release notes report:

That CVE-2012-3535 and CVE-2012-3358 are fixed in the 1.5.1 release.

That CVE-2013-4289, CVE-2013-4290, CVE-2013-1447, CVE-2013-6045, CVE-2013-6052, CVE-2013-6054, CVE-2013-6053, CVE-2013-6887, where fixed in the 1.5.2 release.

References

CVE Name CVE-2012-3358
CVE Name CVE-2012-3535
CVE Name CVE-2013-1447
CVE Name CVE-2013-4289
CVE Name CVE-2013-4290
CVE Name CVE-2013-6045
CVE Name CVE-2013-6052
CVE Name CVE-2013-6053
CVE Name CVE-2013-6054
CVE Name CVE-2013-6887
URL http://openjpeg.googlecode.com/svn/tags/version.1.5.1/NEWS
URL http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS