CVE-2016-1924

NameCVE-2016-1924
DescriptionThe opj_tgt_reset function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3665-1
Debian Bugs818399

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openjpeg2 (PTS)buster, buster (security)2.3.0-2+deb10u2fixed
bullseye2.4.0-3fixed
sid, trixie, bookworm2.5.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
openjpeg2sourcejessie2.1.0-2+deb8u1DSA-3665-1
openjpeg2source(unstable)2.1.1-1818399

Notes

https://github.com/uclouvain/openjpeg/commit/1a8318f6c24623189ecb65e049267c6f2e005c0e

Search for package or bug name: Reporting problems