[Pkg-phototools-devel] Bug#844557: openjpeg2: CVE-2016-9118

Salvatore Bonaccorso carnil at debian.org
Wed Nov 16 20:30:31 UTC 2016


Source: openjpeg2
Version: 2.1.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/uclouvain/openjpeg/issues/861

Hi,

the following vulnerability was published for openjpeg2.

CVE-2016-9118[0]:
| Heap Buffer Overflow (WRITE of size 4) in function pnmtoimage of
| convert.c:1719 in OpenJPEG 2.1.2.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-9118
[1] https://github.com/uclouvain/openjpeg/issues/861

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



More information about the Pkg-phototools-devel mailing list