UBUNTU-CVE-2018-16376

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-16376
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-16376.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-16376
Related
Published
2018-09-03T00:29:00Z
Modified
2018-09-03T00:29:00Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2encodepacket in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

References

Affected packages

Ubuntu:Pro:14.04:LTS / openjpeg

Package

Name
openjpeg

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.3+dfsg-4.6ubuntu2
1.3+dfsg-4.7ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "low"
}

Ubuntu:Pro:16.04:LTS / openjpeg

Package

Name
openjpeg

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1:1.*

1:1.5.2-3.1
1:1.5.2-3.1ubuntu0.1~esm2

Ecosystem specific

{
    "ubuntu_priority": "low"
}