8.8
CVSSv3

CVE-2018-16376

Published: 03/09/2018 Updated: 31/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in OpenJPEG 2.3.0. A heap-based buffer overflow exists in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

uclouvain openjpeg 2.3.0

Vendor Advisories

An issue was discovered in OpenJPEG 230 A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2c The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact ...
An issue was discovered in OpenJPEG 231 A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2c The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact ...