Bug 1542321 (CVE-2018-6616) - CVE-2018-6616 openjpeg2: Excessive iteration in openjp2/t1.c:opj_t1_encode_cblks can allow for denial of service via crafted BMP file
Summary: CVE-2018-6616 openjpeg2: Excessive iteration in openjp2/t1.c:opj_t1_encode_cb...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-6616
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1542322 1542323 1699100 1699121
Blocks: 1696282
TreeView+ depends on / blocked
 
Reported: 2018-02-06 05:32 UTC by Sam Fowler
Modified: 2021-10-21 19:54 UTC (History)
4 users (show)

Fixed In Version: openjpeg 2.3.1
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-21 19:54:09 UTC
Embargoed:


Attachments (Terms of Use)
Upstream patch (2.41 KB, patch)
2019-04-11 19:18 UTC, Marco Benatto
no flags Details | Diff

Description Sam Fowler 2018-02-06 05:32:58 UTC
In OpenJPEG 2.3.0, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.


Upstream Issue:

https://github.com/uclouvain/openjpeg/issues/1059

Comment 1 Sam Fowler 2018-02-06 05:33:22 UTC
Created openjpeg2 tracking bugs for this issue:

Affects: epel-all [bug 1542322]
Affects: fedora-all [bug 1542323]

Comment 4 Marco Benatto 2019-04-11 19:18:52 UTC
Created attachment 1554622 [details]
Upstream patch

Comment 9 Marco Benatto 2019-04-12 13:11:59 UTC
Statement:

This issue did not affect Red Hat Enterprise Linux 7.6 and older versions as they didn't include support for openjpeg2.


Note You need to log in before you can comment on or make changes to this bug.