Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-20845

Published: 26 June 2019

Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).

From the Ubuntu Security Team

It was discovered that OpenJPEG incorrectly handled certain image files. A remote attacker could possibly use this issue to cause a denial of service.

Notes

AuthorNote
ebarretto
Marking emscripten ignored as openjpeg2 code is only for test/example.
mdeslaur
Ubuntu openjpeg2 packages are built with BUILD_MJ2:BOOL=OFF, so
the vulnerable code is not compiled
ccdm94
the openjpeg package does not include the file patched by commit
c5bd64ea146. Before the refactoring, there was a single pi.c file,
which according to the code itself, seems to be affected by this
vulnerability, however, it looks like the vulnerability in this
case is related to CVE-2018-14423 instead, which has a very similar
patch (bd88611ed9a).

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
blender
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

emscripten
Launchpad, Ubuntu, Debian
bionic Ignored

cosmic Ignored

disco Ignored

eoan Ignored

focal Does not exist

groovy Does not exist

hirsute Ignored

impish Ignored

jammy Ignored

kinetic Ignored

lunar Ignored

mantic Ignored

trusty Does not exist

upstream Needs triage

xenial Ignored

gdcm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(uses system openjpeg)
cosmic Ignored
(end of life)
disco Not vulnerable
(uses system openjpeg)
eoan Not vulnerable
(uses system openjpeg)
focal Not vulnerable
(uses system openjpeg)
groovy Not vulnerable
(uses system openjpeg)
hirsute Not vulnerable
(uses system openjpeg)
impish Not vulnerable
(uses system openjpeg)
jammy Not vulnerable
(uses system openjpeg)
kinetic Not vulnerable
(uses system openjpeg)
lunar Not vulnerable
(uses system openjpeg)
mantic Not vulnerable
(uses system openjpeg)
trusty Not vulnerable
(uses system openjpeg)
upstream Needs triage

xenial Not vulnerable
(uses system openjpeg)
insighttoolkit4
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Needs triage

openjpeg
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Does not exist

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Not vulnerable
(code not present)
upstream
Released (2.3.1)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf

openjpeg2
Launchpad, Ubuntu, Debian
bionic
Released (2.3.0-2+deb10u2ubuntu0.1~esm1)
Available with Ubuntu Pro
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(2.3.1-1)
groovy Not vulnerable
(2.3.1-1)
hirsute Not vulnerable
(2.3.1-1)
impish Not vulnerable
(2.3.1-1)
jammy Not vulnerable
(2.3.1-1)
kinetic Not vulnerable
(2.3.1-1)
lunar Not vulnerable
(2.3.1-1)
mantic Not vulnerable
(2.3.1-1)
trusty Does not exist

upstream
Released (2.3.1)
xenial Not vulnerable
(code not compiled)
Patches:

upstream: https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf
qtwebengine-opensource-src
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

texmaker
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H