CVE-2018-7648

An issue was discovered in mj2/opj_mj2_extract.c in OpenJPEG 2.3.0. The output prefix was not checked for length, which could overflow a buffer, when providing a prefix with 50 or more characters on the command line.
Configurations

Configuration 1 (hide)

cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*

History

26 Jan 2021, 12:50

Type Values Removed Values Added
CPE cpe:2.3:a:openjpeg:openjpeg:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*

Information

Published : 2018-03-02 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7648

Mitre link : CVE-2018-7648

CVE.ORG link : CVE-2018-7648


JSON object : View

Products Affected

uclouvain

  • openjpeg
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer