Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1924

Published: 27 January 2016

The opj_tgt_reset function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
openjpeg
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Not vulnerable
(code not present)
upstream
Released (2.1.1)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(code not present)
yakkety Does not exist

zesty Does not exist

Patches:
upstream: https://github.com/uclouvain/openjpeg/commit/1a8318f6c24623189ecb65e049267c6f2e005c0e

openjpeg2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(2.1.1-1)
bionic Not vulnerable
(2.1.1-1)
precise Does not exist

trusty Does not exist

upstream
Released (2.1.1)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial
Released (2.1.2-1.1+deb9u2build0.1)
yakkety Not vulnerable
(2.1.1-1)
zesty Not vulnerable
(2.1.1-1)
Patches:

upstream: https://github.com/uclouvain/openjpeg/commit/1a8318f6c24623189ecb65e049267c6f2e005c0e

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H