Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-6616

Published: 4 February 2018

In OpenJPEG 2.3.0, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
openjpeg
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Not vulnerable
(code not present)
upstream
Released (2.3.1)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3

openjpeg2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (2.3.0-2build0.18.04.1)
cosmic Ignored
(end of life)
disco Not vulnerable
(2.3.0-2)
trusty Does not exist

upstream
Released (2.3.1, 2.3.0-2)
xenial
Released (2.1.2-1.1+deb9u3build0.16.04.1)
Patches:

upstream: https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H