CVE-2018-16376

An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.
References
Link Resource
https://github.com/uclouvain/openjpeg/issues/1127 Vendor Advisory
http://www.securityfocus.com/bid/105262 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*

Information

Published : 2018-09-03 12:29

Updated : 2018-10-31 02:26


NVD link : CVE-2018-16376

Mitre link : CVE-2018-16376

Products Affected
No products.
CWE