CVE-2017-14151

An off-by-one error was discovered in opj_tcd_code_block_enc_allocate_data in lib/openjp2/tcd.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_mqc_flush in lib/openjp2/mqc.c and opj_t1_encode_cblk in lib/openjp2/t1.c) or possibly remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:uclouvain:openjpeg:2.2.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

02 Feb 2021, 19:51

Type Values Removed Values Added
References (DEBIAN) http://www.debian.org/security/2017/dsa-4013 - (DEBIAN) http://www.debian.org/security/2017/dsa-4013 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/100633 - (BID) http://www.securityfocus.com/bid/100633 - Third Party Advisory, VDB Entry
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

26 Jan 2021, 12:50

Type Values Removed Values Added
CPE cpe:2.3:a:openjpeg:openjpeg:2.2.0:*:*:*:*:*:*:* cpe:2.3:a:uclouvain:openjpeg:2.2.0:*:*:*:*:*:*:*

Information

Published : 2017-09-05 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14151

Mitre link : CVE-2017-14151

CVE.ORG link : CVE-2017-14151


JSON object : View

Products Affected

uclouvain

  • openjpeg

debian

  • debian_linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer