~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2017-14164

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2017-14164
2
 
PublicDate: 2017-09-06
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14164
5
 
 https://blogs.gentoo.org/ago/2017/09/06/heap-based-buffer-overflow-in-opj_write_bytes_le-cio-c-incomplete-fix-for-cve-2017-14152/
6
 
 https://github.com/uclouvain/openjpeg/commit/dcac91b8c72f743bda7dbfa9032356bc8110098a
7
 
 https://github.com/uclouvain/openjpeg/issues/991
8
 
Description:
9
 
 A size-validation issue was discovered in opj_j2k_write_sot in
10
 
 lib/openjp2/j2k.c in OpenJPEG 2.2.0. The vulnerability causes an
11
 
 out-of-bounds write, which may lead to remote denial of service (heap-based
12
 
 buffer overflow affecting opj_write_bytes_LE in lib/openjp2/cio.c) or
13
 
 possibly remote code execution. NOTE: this vulnerability exists because of
14
 
 an incomplete fix for CVE-2017-14152.
15
 
Ubuntu-Description:
16
 
Notes:
17
 
Bugs:
18
 
Priority: low
19
 
Discovered-by: Agostino Sarubbo
20
 
Assigned-to:
21
 
 
22
 
Patches_openjpeg2:
23
 
upstream_openjpeg2: needs-triage
24
 
precise/esm_openjpeg2: DNE
25
 
trusty_openjpeg2: DNE
26
 
vivid/ubuntu-core_openjpeg2: DNE
27
 
xenial_openjpeg2: needed
28
 
zesty_openjpeg2: ignored (reached end-of-life)
29
 
artful_openjpeg2: needed
30
 
bionic_openjpeg2: needed
31
 
devel_openjpeg2: needed