CVE-2018-6616

NameCVE-2018-6616
DescriptionIn OpenJPEG 2.3.0, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1614-1, DSA-4405-1
Debian Bugs889683

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openjpeg2 (PTS)jessie, jessie (lts)2.1.0-2+deb8u14fixed
stretch (security), stretch (lts), stretch2.1.2-1.1+deb9u7fixed
buster, buster (security)2.3.0-2+deb10u2fixed
bullseye2.4.0-3fixed
sid, trixie, bookworm2.5.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
openjpeg2sourcejessie2.1.0-2+deb8u6DLA-1614-1
openjpeg2sourcestretch2.1.2-1.1+deb9u3DSA-4405-1
openjpeg2source(unstable)2.3.0-2889683

Notes

https://github.com/uclouvain/openjpeg/issues/1059
https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3

Search for package or bug name: Reporting problems