// For flags

CVE-2018-16376

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

Se ha descubierto un problema en OpenJPEG 2.3.0. Se ha descubierto un desbordamiento de búfer basado en memoria dinámica (heap) en la función t2_encode_packet en lib/openmj2/t2.c. La vulnerabilidad provoca una escritura fuera de límites, lo que podría conducir a una denegación de servicio (DoS) remota o a otro impacto sin especificar.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-09-02 CVE Reserved
  • 2018-09-03 CVE Published
  • 2024-06-18 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Uclouvain
Search vendor "Uclouvain"
Openjpeg
Search vendor "Uclouvain" for product "Openjpeg"
2.3.0
Search vendor "Uclouvain" for product "Openjpeg" and version "2.3.0"
-
Affected