CVE-2018-16376

An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.
References
Link Resource
http://www.securityfocus.com/bid/105262 Third Party Advisory VDB Entry
https://github.com/uclouvain/openjpeg/issues/1127 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-03 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16376

Mitre link : CVE-2018-16376

CVE.ORG link : CVE-2018-16376


JSON object : View

Products Affected

uclouvain

  • openjpeg
CWE
CWE-787

Out-of-bounds Write