opensuse-su-2024:11120-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libopenjp2-7-2.4.0-1.4 on GA media

Notes

Title of the patch
libopenjp2-7-2.4.0-1.4 on GA media
Description of the patch
These are all security issues fixed in the libopenjp2-7-2.4.0-1.4 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11120
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "libopenjp2-7-2.4.0-1.4 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the libopenjp2-7-2.4.0-1.4 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-11120",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11120-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-10504 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-10504/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-10505 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-10505/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-10506 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-10506/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-5139 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-5139/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-5152 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-5152/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-5158 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-5158/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-8332 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-8332/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-12982 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-12982/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14039 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14039/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14040 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14040/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14041 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14041/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14151 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14151/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2017-14152 page",
        "url": "https://www.suse.com/security/cve/CVE-2017-14152/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-14423 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-14423/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-16375 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-16375/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-18088 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-18088/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5727 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5727/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-5785 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-5785/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-6616 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-6616/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-7648 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-7648/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-12973 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-12973/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-6851 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-6851/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-8112 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-8112/"
      }
    ],
    "title": "libopenjp2-7-2.4.0-1.4 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:11120-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libopenjp2-7-2.4.0-1.4.aarch64",
                "product": {
                  "name": "libopenjp2-7-2.4.0-1.4.aarch64",
                  "product_id": "libopenjp2-7-2.4.0-1.4.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "libopenjp2-7-32bit-2.4.0-1.4.aarch64",
                "product": {
                  "name": "libopenjp2-7-32bit-2.4.0-1.4.aarch64",
                  "product_id": "libopenjp2-7-32bit-2.4.0-1.4.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-2.4.0-1.4.aarch64",
                "product": {
                  "name": "openjpeg2-2.4.0-1.4.aarch64",
                  "product_id": "openjpeg2-2.4.0-1.4.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-devel-2.4.0-1.4.aarch64",
                "product": {
                  "name": "openjpeg2-devel-2.4.0-1.4.aarch64",
                  "product_id": "openjpeg2-devel-2.4.0-1.4.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-devel-doc-2.4.0-1.4.aarch64",
                "product": {
                  "name": "openjpeg2-devel-doc-2.4.0-1.4.aarch64",
                  "product_id": "openjpeg2-devel-doc-2.4.0-1.4.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libopenjp2-7-2.4.0-1.4.ppc64le",
                "product": {
                  "name": "libopenjp2-7-2.4.0-1.4.ppc64le",
                  "product_id": "libopenjp2-7-2.4.0-1.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
                "product": {
                  "name": "libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
                  "product_id": "libopenjp2-7-32bit-2.4.0-1.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-2.4.0-1.4.ppc64le",
                "product": {
                  "name": "openjpeg2-2.4.0-1.4.ppc64le",
                  "product_id": "openjpeg2-2.4.0-1.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-devel-2.4.0-1.4.ppc64le",
                "product": {
                  "name": "openjpeg2-devel-2.4.0-1.4.ppc64le",
                  "product_id": "openjpeg2-devel-2.4.0-1.4.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
                "product": {
                  "name": "openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
                  "product_id": "openjpeg2-devel-doc-2.4.0-1.4.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libopenjp2-7-2.4.0-1.4.s390x",
                "product": {
                  "name": "libopenjp2-7-2.4.0-1.4.s390x",
                  "product_id": "libopenjp2-7-2.4.0-1.4.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "libopenjp2-7-32bit-2.4.0-1.4.s390x",
                "product": {
                  "name": "libopenjp2-7-32bit-2.4.0-1.4.s390x",
                  "product_id": "libopenjp2-7-32bit-2.4.0-1.4.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-2.4.0-1.4.s390x",
                "product": {
                  "name": "openjpeg2-2.4.0-1.4.s390x",
                  "product_id": "openjpeg2-2.4.0-1.4.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-devel-2.4.0-1.4.s390x",
                "product": {
                  "name": "openjpeg2-devel-2.4.0-1.4.s390x",
                  "product_id": "openjpeg2-devel-2.4.0-1.4.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-devel-doc-2.4.0-1.4.s390x",
                "product": {
                  "name": "openjpeg2-devel-doc-2.4.0-1.4.s390x",
                  "product_id": "openjpeg2-devel-doc-2.4.0-1.4.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libopenjp2-7-2.4.0-1.4.x86_64",
                "product": {
                  "name": "libopenjp2-7-2.4.0-1.4.x86_64",
                  "product_id": "libopenjp2-7-2.4.0-1.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "libopenjp2-7-32bit-2.4.0-1.4.x86_64",
                "product": {
                  "name": "libopenjp2-7-32bit-2.4.0-1.4.x86_64",
                  "product_id": "libopenjp2-7-32bit-2.4.0-1.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-2.4.0-1.4.x86_64",
                "product": {
                  "name": "openjpeg2-2.4.0-1.4.x86_64",
                  "product_id": "openjpeg2-2.4.0-1.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-devel-2.4.0-1.4.x86_64",
                "product": {
                  "name": "openjpeg2-devel-2.4.0-1.4.x86_64",
                  "product_id": "openjpeg2-devel-2.4.0-1.4.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "openjpeg2-devel-doc-2.4.0-1.4.x86_64",
                "product": {
                  "name": "openjpeg2-devel-doc-2.4.0-1.4.x86_64",
                  "product_id": "openjpeg2-devel-doc-2.4.0-1.4.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libopenjp2-7-2.4.0-1.4.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64"
        },
        "product_reference": "libopenjp2-7-2.4.0-1.4.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libopenjp2-7-2.4.0-1.4.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le"
        },
        "product_reference": "libopenjp2-7-2.4.0-1.4.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libopenjp2-7-2.4.0-1.4.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x"
        },
        "product_reference": "libopenjp2-7-2.4.0-1.4.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libopenjp2-7-2.4.0-1.4.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64"
        },
        "product_reference": "libopenjp2-7-2.4.0-1.4.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libopenjp2-7-32bit-2.4.0-1.4.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64"
        },
        "product_reference": "libopenjp2-7-32bit-2.4.0-1.4.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libopenjp2-7-32bit-2.4.0-1.4.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le"
        },
        "product_reference": "libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libopenjp2-7-32bit-2.4.0-1.4.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x"
        },
        "product_reference": "libopenjp2-7-32bit-2.4.0-1.4.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libopenjp2-7-32bit-2.4.0-1.4.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64"
        },
        "product_reference": "libopenjp2-7-32bit-2.4.0-1.4.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-2.4.0-1.4.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64"
        },
        "product_reference": "openjpeg2-2.4.0-1.4.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-2.4.0-1.4.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le"
        },
        "product_reference": "openjpeg2-2.4.0-1.4.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-2.4.0-1.4.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x"
        },
        "product_reference": "openjpeg2-2.4.0-1.4.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-2.4.0-1.4.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64"
        },
        "product_reference": "openjpeg2-2.4.0-1.4.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-devel-2.4.0-1.4.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64"
        },
        "product_reference": "openjpeg2-devel-2.4.0-1.4.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-devel-2.4.0-1.4.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le"
        },
        "product_reference": "openjpeg2-devel-2.4.0-1.4.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-devel-2.4.0-1.4.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x"
        },
        "product_reference": "openjpeg2-devel-2.4.0-1.4.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-devel-2.4.0-1.4.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64"
        },
        "product_reference": "openjpeg2-devel-2.4.0-1.4.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-devel-doc-2.4.0-1.4.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64"
        },
        "product_reference": "openjpeg2-devel-doc-2.4.0-1.4.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-devel-doc-2.4.0-1.4.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le"
        },
        "product_reference": "openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-devel-doc-2.4.0-1.4.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x"
        },
        "product_reference": "openjpeg2-devel-doc-2.4.0-1.4.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openjpeg2-devel-doc-2.4.0-1.4.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        },
        "product_reference": "openjpeg2-devel-doc-2.4.0-1.4.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-10504",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-10504"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Heap-based buffer overflow vulnerability in the opj_mqc_byteout function in mqc.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (application crash) via a crafted bmp file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-10504",
          "url": "https://www.suse.com/security/cve/CVE-2016-10504"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056351 for CVE-2016-10504",
          "url": "https://bugzilla.suse.com/1056351"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179594 for CVE-2016-10504",
          "url": "https://bugzilla.suse.com/1179594"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.4,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2016-10504"
    },
    {
      "cve": "CVE-2016-10505",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-10505"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "NULL pointer dereference vulnerabilities in the imagetopnm function in convert.c, sycc444_to_rgb function in color.c, color_esycc_to_rgb function in color.c, and sycc422_to_rgb function in color.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-10505",
          "url": "https://www.suse.com/security/cve/CVE-2016-10505"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056363 for CVE-2016-10505",
          "url": "https://bugzilla.suse.com/1056363"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-10505"
    },
    {
      "cve": "CVE-2016-10506",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-10506"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-10506",
          "url": "https://www.suse.com/security/cve/CVE-2016-10506"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056396 for CVE-2016-10506",
          "url": "https://bugzilla.suse.com/1056396"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2016-10506"
    },
    {
      "cve": "CVE-2016-5139",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-5139"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple integer overflows in the opj_tcd_init_tile function in tcd.c in OpenJPEG, as used in PDFium in Google Chrome before 52.0.2743.116, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JPEG 2000 data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-5139",
          "url": "https://www.suse.com/security/cve/CVE-2016-5139"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 992305 for CVE-2016-5139",
          "url": "https://bugzilla.suse.com/992305"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 992311 for CVE-2016-5139",
          "url": "https://bugzilla.suse.com/992311"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 992325 for CVE-2016-5139",
          "url": "https://bugzilla.suse.com/992325"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "critical"
        }
      ],
      "title": "CVE-2016-5139"
    },
    {
      "cve": "CVE-2016-5152",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-5152"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Integer overflow in the opj_tcd_get_decoded_tile_size function in tcd.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JPEG 2000 data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-5152",
          "url": "https://www.suse.com/security/cve/CVE-2016-5152"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 996648 for CVE-2016-5152",
          "url": "https://bugzilla.suse.com/996648"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-5152"
    },
    {
      "cve": "CVE-2016-5158",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-5158"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Multiple integer overflows in the opj_tcd_init_tile function in tcd.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JPEG 2000 data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-5158",
          "url": "https://www.suse.com/security/cve/CVE-2016-5158"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 996648 for CVE-2016-5158",
          "url": "https://bugzilla.suse.com/996648"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-5158"
    },
    {
      "cve": "CVE-2016-8332",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-8332"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A buffer overflow in OpenJPEG 2.1.1 causes arbitrary code execution when parsing a crafted image. An exploitable code execution vulnerability exists in the jpeg2000 image file format parser as implemented in the OpenJpeg library. A specially crafted jpeg2000 file can cause an out of bound heap write resulting in heap corruption leading to arbitrary code execution. For a successful attack, the target user needs to open a malicious jpeg2000 file. The jpeg2000 image file format is mostly used for embedding images inside PDF documents and the OpenJpeg library is used by a number of popular PDF renderers making PDF documents a likely attack vector.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-8332",
          "url": "https://www.suse.com/security/cve/CVE-2016-8332"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1002414 for CVE-2016-8332",
          "url": "https://bugzilla.suse.com/1002414"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1007739 for CVE-2016-8332",
          "url": "https://bugzilla.suse.com/1007739"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1007744 for CVE-2016-8332",
          "url": "https://bugzilla.suse.com/1007744"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1015662 for CVE-2016-8332",
          "url": "https://bugzilla.suse.com/1015662"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2016-8332"
    },
    {
      "cve": "CVE-2017-12982",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-12982"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The bmp_read_info_header function in bin/jp2/convertbmp.c in OpenJPEG 2.2.0 does not reject headers with a zero biBitCount, which allows remote attackers to cause a denial of service (memory allocation failure) in the opj_image_create function in lib/openjp2/image.c, related to the opj_aligned_alloc_n function in opj_malloc.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-12982",
          "url": "https://www.suse.com/security/cve/CVE-2017-12982"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1054696 for CVE-2017-12982",
          "url": "https://bugzilla.suse.com/1054696"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-12982"
    },
    {
      "cve": "CVE-2017-14039",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14039"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14039",
          "url": "https://www.suse.com/security/cve/CVE-2017-14039"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056622 for CVE-2017-14039",
          "url": "https://bugzilla.suse.com/1056622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057511 for CVE-2017-14039",
          "url": "https://bugzilla.suse.com/1057511"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-14039"
    },
    {
      "cve": "CVE-2017-14040",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14040"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An invalid write access was discovered in bin/jp2/convert.c in OpenJPEG 2.2.0, triggering a crash in the tgatoimage function. The vulnerability may lead to remote denial of service or possibly unspecified other impact.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14040",
          "url": "https://www.suse.com/security/cve/CVE-2017-14040"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056621 for CVE-2017-14040",
          "url": "https://bugzilla.suse.com/1056621"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-14040"
    },
    {
      "cve": "CVE-2017-14041",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14041"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A stack-based buffer overflow was discovered in the pgxtoimage function in bin/jp2/convert.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14041",
          "url": "https://www.suse.com/security/cve/CVE-2017-14041"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1056562 for CVE-2017-14041",
          "url": "https://bugzilla.suse.com/1056562"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2017-14041"
    },
    {
      "cve": "CVE-2017-14151",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14151"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An off-by-one error was discovered in opj_tcd_code_block_enc_allocate_data in lib/openjp2/tcd.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_mqc_flush in lib/openjp2/mqc.c and opj_t1_encode_cblk in lib/openjp2/t1.c) or possibly remote code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14151",
          "url": "https://www.suse.com/security/cve/CVE-2017-14151"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057336 for CVE-2017-14151",
          "url": "https://bugzilla.suse.com/1057336"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-14151"
    },
    {
      "cve": "CVE-2017-14152",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2017-14152"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A mishandled zero case was discovered in opj_j2k_set_cinema_parameters in lib/openjp2/j2k.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_write_bytes_LE in lib/openjp2/cio.c and opj_j2k_write_sot in lib/openjp2/j2k.c) or possibly remote code execution.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2017-14152",
          "url": "https://www.suse.com/security/cve/CVE-2017-14152"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057335 for CVE-2017-14152",
          "url": "https://bugzilla.suse.com/1057335"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1057511 for CVE-2017-14152",
          "url": "https://bugzilla.suse.com/1057511"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2017-14152"
    },
    {
      "cve": "CVE-2018-14423",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-14423"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-14423",
          "url": "https://www.suse.com/security/cve/CVE-2018-14423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1102016 for CVE-2018-14423",
          "url": "https://bugzilla.suse.com/1102016"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140130 for CVE-2018-14423",
          "url": "https://bugzilla.suse.com/1140130"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-14423"
    },
    {
      "cve": "CVE-2018-16375",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-16375"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in OpenJPEG 2.3.0. Missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c can lead to a heap-based buffer overflow.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-16375",
          "url": "https://www.suse.com/security/cve/CVE-2018-16375"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1106882 for CVE-2018-16375",
          "url": "https://bugzilla.suse.com/1106882"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-16375"
    },
    {
      "cve": "CVE-2018-18088",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-18088"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "OpenJPEG 2.3.0 has a NULL pointer dereference for \"red\" in the imagetopnm function of jp2/convert.c",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-18088",
          "url": "https://www.suse.com/security/cve/CVE-2018-18088"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1111638 for CVE-2018-18088",
          "url": "https://bugzilla.suse.com/1111638"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "low"
        }
      ],
      "title": "CVE-2018-18088"
    },
    {
      "cve": "CVE-2018-5727",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5727"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5727",
          "url": "https://www.suse.com/security/cve/CVE-2018-5727"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076314 for CVE-2018-5727",
          "url": "https://bugzilla.suse.com/1076314"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5727"
    },
    {
      "cve": "CVE-2018-5785",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-5785"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-5785",
          "url": "https://www.suse.com/security/cve/CVE-2018-5785"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1076967 for CVE-2018-5785",
          "url": "https://bugzilla.suse.com/1076967"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-5785"
    },
    {
      "cve": "CVE-2018-6616",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-6616"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In OpenJPEG 2.3.0, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-6616",
          "url": "https://www.suse.com/security/cve/CVE-2018-6616"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1079845 for CVE-2018-6616",
          "url": "https://bugzilla.suse.com/1079845"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140359 for CVE-2018-6616",
          "url": "https://bugzilla.suse.com/1140359"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-6616"
    },
    {
      "cve": "CVE-2018-7648",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-7648"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in mj2/opj_mj2_extract.c in OpenJPEG 2.3.0. The output prefix was not checked for length, which could overflow a buffer, when providing a prefix with 50 or more characters on the command line.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-7648",
          "url": "https://www.suse.com/security/cve/CVE-2018-7648"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1083901 for CVE-2018-7648",
          "url": "https://bugzilla.suse.com/1083901"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2018-7648"
    },
    {
      "cve": "CVE-2019-12973",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-12973"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-12973",
          "url": "https://www.suse.com/security/cve/CVE-2019-12973"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1140359 for CVE-2019-12973",
          "url": "https://bugzilla.suse.com/1140359"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-12973"
    },
    {
      "cve": "CVE-2020-6851",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-6851"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-6851",
          "url": "https://www.suse.com/security/cve/CVE-2020-6851"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1160782 for CVE-2020-6851",
          "url": "https://bugzilla.suse.com/1160782"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162090 for CVE-2020-6851",
          "url": "https://bugzilla.suse.com/1162090"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-6851"
    },
    {
      "cve": "CVE-2020-8112",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-8112"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
          "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-8112",
          "url": "https://www.suse.com/security/cve/CVE-2020-8112"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1162090 for CVE-2020-8112",
          "url": "https://bugzilla.suse.com/1162090"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:libopenjp2-7-32bit-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-2.4.0-1.4.x86_64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.aarch64",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.ppc64le",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.s390x",
            "openSUSE Tumbleweed:openjpeg2-devel-doc-2.4.0-1.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-8112"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…