Vulnerability Details : CVE-2016-1924
The opj_tgt_reset function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2016-1924
- cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-1924
1.11%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 83 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-1924
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2016-1924
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-1924
-
http://www.debian.org/security/2016/dsa-3665
Debian -- Security Information -- DSA-3665-1 openjpeg2
-
https://www.oracle.com/security-alerts/cpujul2020.html
Oracle Critical Patch Update Advisory - July 2020
-
http://www.openwall.com/lists/oss-security/2016/01/18/4
oss-security - Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
-
https://security.gentoo.org/glsa/201612-26
OpenJPEG: Multiple vulnerabilities (GLSA 201612-26) — Gentoo security
-
http://www.openwall.com/lists/oss-security/2016/01/18/7
oss-security - Re: Out-of-bounds Read in the OpenJpeg's opj_j2k_update_image_data and opj_tgt_reset function
Jump to