5
CVSSv2

CVE-2020-6851

Published: 13/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

OpenJPEG up to and including 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

uclouvain openjpeg

fedoraproject fedora 30

fedoraproject fedora 31

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux 8.0

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux eus 7.7

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.4

oracle outside in technology 8.5.4

oracle outside in technology 8.5.5

oracle georaster 18c

Vendor Advisories

Debian Bug report logs - #950000 openjpeg2: CVE-2020-6851 Package: src:openjpeg2; Maintainer for src:openjpeg2 is Debian PhotoTools Maintainers <pkg-phototools-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 28 Jan 2020 07:51:02 UTC Severity: important Tags: security, ...
Debian Bug report logs - #950184 openjpeg2: CVE-2020-8112 Package: src:openjpeg2; Maintainer for src:openjpeg2 is Debian PhotoTools Maintainers <pkg-phototools-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 29 Jan 2020 21:15:01 UTC Severity: important Tags: security, ...
Multiple vulnerabilities have been discovered in openjpeg2, the open-source JPEG 2000 codec, which could result in denial of service or the execution of arbitrary code when opening a malformed image For the stable distribution (buster), these problems have been fixed in version 230-2+deb10u2 We recommend that you upgrade your openjpeg2 packages ...
Synopsis Important: openjpeg2 security update Type/Severity Security Advisory: Important Topic An update for openjpeg2 is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnera ...
Synopsis Important: openjpeg2 security update Type/Severity Security Advisory: Important Topic An update for openjpeg2 is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sc ...
Synopsis Important: openjpeg2 security update Type/Severity Security Advisory: Important Topic An update for openjpeg2 is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base sc ...
OpenJPEG through 231 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1c because of lack of opj_j2k_update_image_dimensions validation ...