CVE-2018-5785

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.
Overview
  • CVE ID
  • CVE-2018-5785
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-19T08:29:00
  • Last Modified Date
  • 2021-02-03T16:13:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/uclouvain/openjpeg/issues/1057 Exploit Issue Tracking Third Party Advisory
https://www.debian.org/security/2019/dsa-4405 Third Party Advisory
https://usn.ubuntu.com/4109-1/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:24:45 Added to TrackCVE
2022-12-03 01:19:06 2018-01-19T08:29Z 2018-01-19T08:29:00 CVE Published Date updated
2022-12-03 01:19:06 2021-02-03T16:13:17 CVE Modified Date updated
2022-12-03 01:19:06 Analyzed Vulnerability Status updated