Related Vulnerabilities: CVE-2018-16376  

An issue was discovered in OpenJPEG 2.3.1. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

Severity Medium

Remote No

Type Arbitrary code execution

Description

An issue was discovered in OpenJPEG 2.3.1. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

AVG-1343 openjpeg2 2.3.1-3 Medium Vulnerable

https://github.com/uclouvain/openjpeg/issues/1127