Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7648

Publication date 2 March 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

An issue was discovered in mj2/opj_mj2_extract.c in OpenJPEG 2.3.0. The output prefix was not checked for length, which could overflow a buffer, when providing a prefix with 50 or more characters on the command line.

Read the notes from the security team

Status

Package Ubuntu Release Status
openjpeg 17.10 artful Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
openjpeg2 17.10 artful
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release

Notes


sbeattie

-DBUILD_MJ2:BOOL=OFF is set in Ubuntu and Debian packaging, so code affected is not built.


ccdm94

-DBUILD_MJ2 is set to ON in openjpeg, however, the vulnerable code is not present in this package since the file received as an argument is not processed in the same way as it is in openjpeg2, it is simply used as is.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
openjpeg
openjpeg2

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H