CVE-2016-4796

NameCVE-2016-4796
DescriptionHeap-based buffer overflow in the color_cmyk_to_rgb in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (crash) via a crafted .j2k file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openjpeg (PTS)jessie1:1.5.2-3fixed
openjpeg2 (PTS)jessie, jessie (lts)2.1.0-2+deb8u14fixed
stretch (security), stretch (lts), stretch2.1.2-1.1+deb9u7fixed
buster, buster (security)2.3.0-2+deb10u2fixed
bullseye2.4.0-3fixed
sid, trixie, bookworm2.5.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
openjpegsourcewheezy(not affected)
openjpegsourcejessie(not affected)
openjpegsource(unstable)(unfixed)
openjpeg2sourcejessie(not affected)
openjpeg2source(unstable)2.1.1-1

Notes

[jessie] - openjpeg2 <not-affected> (Vulnerable code not yet present in 2.1.0)
[jessie] - openjpeg <not-affected> (Vulnerable code not present)
[wheezy] - openjpeg <not-affected> (Vulnerable code not present)
https://github.com/uclouvain/openjpeg/commit/162f6199c0cd3ec1c6c6dc65e41b2faab92b2d91

Search for package or bug name: Reporting problems