Vulnerabilities > CVE-2018-16376 - Out-of-bounds Write vulnerability in Uclouvain Openjpeg 2.3.0

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

Vulnerable Configurations

Part Description Count
Application
Uclouvain
1

Common Weakness Enumeration (CWE)