CVE-2018-16376 (NVD)

2018-09-02

An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

Products Openjpeg
Type Out-of-bounds Write (CWE-787)
First patch - None (likely due to unavailable code)
Links http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127