Vulnerabilities > CVE-2016-3183 - Out-of-bounds Read vulnerability in Uclouvain Openjpeg

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
uclouvain
CWE-125
nessus

Summary

The sycc422_t_rgb function in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg2000 file.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-D2AB705E4A.NASL
    descriptionUpdate to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-18
    plugin id92333
    published2016-07-18
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92333
    titleFedora 23 : openjpeg2 (2016-d2ab705e4a)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-ABDC548F46.NASL
    descriptionUpdate to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-15
    plugin id92280
    published2016-07-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92280
    titleFedora 24 : openjpeg2 (2016-abdc548f46)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-14D8F9B4ED.NASL
    descriptionUpdate to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-19
    plugin id92385
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92385
    titleFedora 23 : mingw-openjpeg2 (2016-14d8f9b4ed)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-8FA7CED365.NASL
    descriptionUpdate to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-19
    plugin id92389
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92389
    titleFedora 24 : mingw-openjpeg2 (2016-8fa7ced365)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201612-26.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201612-26 (OpenJPEG: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in OpenJPEG. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted JPEG file, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id95642
    published2016-12-08
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/95642
    titleGLSA-201612-26 : OpenJPEG: Multiple vulnerabilities