Vulnerability Name:

CVE-2018-16376 (CCN-149292)

Assigned:2018-07-26
Published:2018-07-26
Updated:2018-10-31
Summary:An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-787
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-16376

Source: BID
Type: Third Party Advisory, VDB Entry
105262

Source: CCN
Type: BID-105262
OpenJPEG CVE-2018-16376 Remote Heap Based Buffer Overflow Vulnerability

Source: XF
Type: UNKNOWN
openjpeg-cve201816376-dos(149292)

Source: CCN
Type: openjpeg GIT Repository
Potential heap-based buffer overflow in function t2_encode_packet in src/lib/openmj2/t2.c #1127

Source: MISC
Type: Vendor Advisory
https://github.com/uclouvain/openjpeg/issues/1127

Vulnerable Configuration:Configuration 1:
  • cpe:/a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7629
    P
    libopenjp2-7-2.3.0-150000.3.8.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7952
    P
    libopenjpeg1-1.5.2-150000.4.10.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3331
    P
    perl-XML-LibXML-2.0019-6.3.5 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3044
    P
    cups-filters-1.0.58-19.5.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94674
    P
    libopenjp2-7-2.3.0-150000.3.5.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94961
    P
    libopenjpeg1-1.5.2-150000.4.5.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:118876
    P
    Security update for openjpeg (Important)
    2022-04-21
    oval:org.opensuse.security:def:119183
    P
    Security update for openjpeg (Important)
    2022-04-21
    oval:org.opensuse.security:def:1062
    P
    Security update for openjpeg (Important)
    2022-04-21
    oval:org.opensuse.security:def:119558
    P
    Security update for openjpeg (Important)
    2022-04-21
    oval:org.opensuse.security:def:101753
    P
    Security update for openjpeg (Important)
    2022-04-21
    oval:org.opensuse.security:def:118686
    P
    Security update for openjpeg (Important)
    2022-04-21
    oval:org.opensuse.security:def:119066
    P
    Security update for openjpeg (Important)
    2022-04-21
    oval:org.opensuse.security:def:119373
    P
    Security update for openjpeg (Important)
    2022-04-21
    oval:org.opensuse.security:def:101587
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:118682
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:119062
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:119369
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:1507
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:102087
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:118872
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:119179
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:856
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:119554
    P
    Security update for openjpeg2 (Important)
    2022-04-19
    oval:org.opensuse.security:def:127250
    P
    Security update for openjpeg2 (Important)
    2022-04-07
    oval:org.opensuse.security:def:125687
    P
    Security update for openjpeg2 (Important)
    2022-04-07
    oval:org.opensuse.security:def:126853
    P
    Security update for openjpeg2 (Important)
    2022-04-07
    oval:org.opensuse.security:def:6002
    P
    Security update for openjpeg2 (Important)
    2022-04-07
    oval:com.ubuntu.bionic:def:2018163760000000
    V
    CVE-2018-16376 on Ubuntu 18.04 LTS (bionic) - low.
    2018-09-03
    oval:com.ubuntu.xenial:def:2018163760000000
    V
    CVE-2018-16376 on Ubuntu 16.04 LTS (xenial) - low.
    2018-09-03
    oval:com.ubuntu.disco:def:2018163760000000
    V
    CVE-2018-16376 on Ubuntu 19.04 (disco) - low.
    2018-09-03
    oval:com.ubuntu.bionic:def:201816376000
    V
    CVE-2018-16376 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-09-02
    oval:com.ubuntu.cosmic:def:201816376000
    V
    CVE-2018-16376 on Ubuntu 18.10 (cosmic) - medium.
    2018-09-02
    oval:com.ubuntu.xenial:def:201816376000
    V
    CVE-2018-16376 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-09-02
    oval:com.ubuntu.cosmic:def:2018163760000000
    V
    CVE-2018-16376 on Ubuntu 18.10 (cosmic) - medium.
    2018-09-02
    BACK
    uclouvain openjpeg 2.3.0
    openjpeg openjpeg 2.3.0