ID CVE-2020-6851
Summary OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.
References
Vulnerable Configurations
  • cpe:2.3:a:uclouvain:openjpeg:-:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:-:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.4:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:uclouvain:openjpeg:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:uclouvain:openjpeg:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:georaster:18c:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:georaster:18c:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 29-04-2022 - 13:24)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1790511
    title CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment openjpeg2 is earlier than 0:2.3.1-2.el7_7
            oval oval:com.redhat.rhsa:tst:20200262001
          • comment openjpeg2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200262002
        • AND
          • comment openjpeg2-devel is earlier than 0:2.3.1-2.el7_7
            oval oval:com.redhat.rhsa:tst:20200262003
          • comment openjpeg2-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200262004
        • AND
          • comment openjpeg2-devel-docs is earlier than 0:2.3.1-2.el7_7
            oval oval:com.redhat.rhsa:tst:20200262005
          • comment openjpeg2-devel-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200262006
        • AND
          • comment openjpeg2-tools is earlier than 0:2.3.1-2.el7_7
            oval oval:com.redhat.rhsa:tst:20200262007
          • comment openjpeg2-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200262008
    rhsa
    id RHSA-2020:0262
    released 2020-01-28
    severity Important
    title RHSA-2020:0262: openjpeg2 security update (Important)
  • bugzilla
    id 1790511
    title CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment openjpeg2 is earlier than 0:2.3.1-2.el8_1
            oval oval:com.redhat.rhsa:tst:20200274001
          • comment openjpeg2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200262002
        • AND
          • comment openjpeg2-debugsource is earlier than 0:2.3.1-2.el8_1
            oval oval:com.redhat.rhsa:tst:20200274003
          • comment openjpeg2-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200274004
        • AND
          • comment openjpeg2-devel is earlier than 0:2.3.1-2.el8_1
            oval oval:com.redhat.rhsa:tst:20200274005
          • comment openjpeg2-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200262004
        • AND
          • comment openjpeg2-devel-docs is earlier than 0:2.3.1-2.el8_1
            oval oval:com.redhat.rhsa:tst:20200274007
          • comment openjpeg2-devel-docs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200262006
        • AND
          • comment openjpeg2-tools is earlier than 0:2.3.1-2.el8_1
            oval oval:com.redhat.rhsa:tst:20200274009
          • comment openjpeg2-tools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20200262008
    rhsa
    id RHSA-2020:0274
    released 2020-01-29
    severity Important
    title RHSA-2020:0274: openjpeg2 security update (Important)
  • rhsa
    id RHSA-2020:0296
rpms
  • openjpeg2-0:2.3.1-2.el7_7
  • openjpeg2-debuginfo-0:2.3.1-2.el7_7
  • openjpeg2-devel-0:2.3.1-2.el7_7
  • openjpeg2-devel-docs-0:2.3.1-2.el7_7
  • openjpeg2-tools-0:2.3.1-2.el7_7
  • openjpeg2-0:2.3.1-2.el8_1
  • openjpeg2-debuginfo-0:2.3.1-2.el8_1
  • openjpeg2-debugsource-0:2.3.1-2.el8_1
  • openjpeg2-devel-0:2.3.1-2.el8_1
  • openjpeg2-devel-docs-0:2.3.1-2.el8_1
  • openjpeg2-tools-0:2.3.1-2.el8_1
  • openjpeg2-tools-debuginfo-0:2.3.1-2.el8_1
  • openjpeg2-0:2.3.0-9.el8_0
  • openjpeg2-debuginfo-0:2.3.0-9.el8_0
  • openjpeg2-debugsource-0:2.3.0-9.el8_0
  • openjpeg2-devel-docs-0:2.3.0-9.el8_0
  • openjpeg2-tools-0:2.3.0-9.el8_0
  • openjpeg2-tools-debuginfo-0:2.3.0-9.el8_0
refmap via4
fedora
  • FEDORA-2020-6c8804daaa
  • FEDORA-2020-ab8553f302
misc
mlist
  • [debian-lts-announce] 20200128 [SECURITY] [DLA 2081-1] openjpeg2 security update
  • [debian-lts-announce] 20200710 [SECURITY] [DLA 2277-1] openjpeg2 security update
Last major update 29-04-2022 - 13:24
Published 13-01-2020 - 06:15
Last modified 29-04-2022 - 13:24
Back to Top