Vulnerabilities > CVE-2016-3183 - Out-of-bounds Read vulnerability in Uclouvain Openjpeg
Attack vector
LOCAL Attack complexity
LOW Privileges required
NONE Confidentiality impact
NONE Integrity impact
NONE Availability impact
HIGH Summary
The sycc422_t_rgb function in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg2000 file.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Overread Buffers An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Nessus
NASL family Fedora Local Security Checks NASL id FEDORA_2016-D2AB705E4A.NASL description Update to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2016-07-18 plugin id 92333 published 2016-07-18 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/92333 title Fedora 23 : openjpeg2 (2016-d2ab705e4a) NASL family Fedora Local Security Checks NASL id FEDORA_2016-ABDC548F46.NASL description Update to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2016-07-15 plugin id 92280 published 2016-07-15 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/92280 title Fedora 24 : openjpeg2 (2016-abdc548f46) NASL family Fedora Local Security Checks NASL id FEDORA_2016-14D8F9B4ED.NASL description Update to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2016-07-19 plugin id 92385 published 2016-07-19 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/92385 title Fedora 23 : mingw-openjpeg2 (2016-14d8f9b4ed) NASL family Fedora Local Security Checks NASL id FEDORA_2016-8FA7CED365.NASL description Update to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2016-07-19 plugin id 92389 published 2016-07-19 reporter This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/92389 title Fedora 24 : mingw-openjpeg2 (2016-8fa7ced365) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201612-26.NASL description The remote host is affected by the vulnerability described in GLSA-201612-26 (OpenJPEG: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in OpenJPEG. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted JPEG file, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to obtain sensitive information. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 95642 published 2016-12-08 reporter This script is Copyright (C) 2016 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/95642 title GLSA-201612-26 : OpenJPEG: Multiple vulnerabilities
References
- https://security.gentoo.org/glsa/201612-26
- https://github.com/uclouvain/openjpeg/issues/726
- https://github.com/uclouvain/openjpeg/commit/15f081c89650dccee4aa4ae66f614c3fdb268767
- https://bugzilla.redhat.com/show_bug.cgi?id=1317821
- http://www.openwall.com/lists/oss-security/2016/03/16/17
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FFMOZOF2EI6N2CR23EQ5EATWLQKBMHW/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HPMDEUIMHTLKMHELDL4F4HZ7X4Y34JEB/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BJM23YERMEC6LCTWBUH7LZURGSLZDFDH/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DFRD35RIPRCGZA5DKAKHZ62LMP2A5UT7/