605
VMScore

CVE-2020-27828

Published: 11/12/2020 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

There's a flaw in jasper's jpc encoder in versions before 2.0.23. Crafted input provided to jasper by an attacker could cause an arbitrary out-of-bounds write. This could potentially affect data confidentiality, integrity, or application availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jasper project jasper

fedoraproject fedora 32

fedoraproject fedora 33

Vendor Advisories

A flaw was found in the Jasper tool's jpc encoder This flaw allows an attacker to craft input provided to Jasper, causing an arbitrary out-of-bounds write The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability (CVE-2020-27828) A flaw was found in jasper before 2025 An out of bounds read is ...
A flaw was found in the Jasper tool's jpc encoder This flaw allows an attacker to craft input provided to Jasper, causing an arbitrary out-of-bounds write The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability (CVE-2020-27828) A flaw was found in jasper before 2025 An out of bounds read is ...
A security issue was found in jasper up to version 2022 It is possible that an image processed by jasper along with crafted rlvl input could set resolution levels above max, which could cause a heap buffer overflow in the loop near tccp->prcwidthexpns[rlvlno] = prcwidthexpn; in the cp_create() routine of /src/libjasper/jpc/jpc_encc Because ...