ID CVE-2021-27804
Summary JPEG XL (aka jpeg-xl) through 0.3.2 allows writable memory corruption.
References
Vulnerable Configurations
  • cpe:2.3:a:libjxl_project:libjxl:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libjxl_project:libjxl:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libjxl_project:libjxl:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:libjxl_project:libjxl:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libjxl_project:libjxl:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libjxl_project:libjxl:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libjxl_project:libjxl:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libjxl_project:libjxl:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libjxl_project:libjxl:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:libjxl_project:libjxl:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libjxl_project:libjxl:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:libjxl_project:libjxl:0.3.2:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 21-06-2021 - 13:41)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
Last major update 21-06-2021 - 13:41
Published 02-03-2021 - 01:15
Last modified 21-06-2021 - 13:41
Back to Top