8.8
HIGH
CVE-2017-14151
OpenJPEG Out-of-Bounds Write Buffer Overflow
Description

An off-by-one error was discovered in opj_tcd_code_block_enc_allocate_data in lib/openjp2/tcd.c in OpenJPEG 2.2.0. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service (heap-based buffer overflow affecting opj_mqc_flush in lib/openjp2/mqc.c and opj_t1_encode_cblk in lib/openjp2/t1.c) or possibly remote code execution.

INFO

Published Date :

Sept. 5, 2017, 4:29 p.m.

Last Modified :

Feb. 2, 2021, 7:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-14151 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Uclouvain openjpeg
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-14151.

URL Resource
http://www.debian.org/security/2017/dsa-4013 Third Party Advisory
http://www.securityfocus.com/bid/100633 Third Party Advisory VDB Entry
https://blogs.gentoo.org/ago/2017/08/16/openjpeg-heap-based-buffer-overflow-in-opj_mqc_flush-mqc-c/ Patch Third Party Advisory VDB Entry
https://github.com/uclouvain/openjpeg/commit/afb308b9ccbe129608c9205cf3bb39bbefad90b9 Issue Tracking Patch Third Party Advisory
https://github.com/uclouvain/openjpeg/issues/982 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14151 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14151 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.debian.org/security/2017/dsa-4013 No Types Assigned http://www.debian.org/security/2017/dsa-4013 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100633 No Types Assigned http://www.securityfocus.com/bid/100633 Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openjpeg:openjpeg:2.2.0:*:*:*:*:*:*:* OR *cpe:2.3:a:uclouvain:openjpeg:2.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 06, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-4013 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100633 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/uclouvain/openjpeg/commit/afb308b9ccbe129608c9205cf3bb39bbefad90b9 No Types Assigned https://github.com/uclouvain/openjpeg/commit/afb308b9ccbe129608c9205cf3bb39bbefad90b9 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://blogs.gentoo.org/ago/2017/08/16/openjpeg-heap-based-buffer-overflow-in-opj_mqc_flush-mqc-c/ No Types Assigned https://blogs.gentoo.org/ago/2017/08/16/openjpeg-heap-based-buffer-overflow-in-opj_mqc_flush-mqc-c/ Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/uclouvain/openjpeg/issues/982 No Types Assigned https://github.com/uclouvain/openjpeg/issues/982 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:openjpeg:openjpeg:2.2.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.97 }} 0.02%

score

0.81418

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability