Vulnerability CVE-2018-16376


Published: 2018-09-02   Modified: 2018-09-03

Description:
An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Uclouvain -> Openjpeg 

 References:
http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127

Copyright 2024, cxsecurity.com

 

Back to Top