ID CVE-2020-27843
Summary A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.
References
Vulnerable Configurations
  • cpe:2.3:a:uclouvain:openjpeg:-:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:-:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 7.1 (as of 16-06-2022 - 19:31)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:C
refmap via4
fedora FEDORA-2020-d32853a28d
misc https://bugzilla.redhat.com/show_bug.cgi?id=1907516
Last major update 16-06-2022 - 19:31
Published 05-01-2021 - 18:15
Last modified 16-06-2022 - 19:31
Back to Top