5.5
MEDIUM
CVE-2019-12973
OpenJPEG BMP Encoder Denial of Service Vulnerability
Description

In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.

INFO

Published Date :

June 26, 2019, 6:15 p.m.

Last Modified :

Oct. 5, 2022, 8:37 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-12973 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle outside_in_technology
2 Oracle database_server
1 Uclouvain openjpeg
1 Debian debian_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12973 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12973 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 28, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503 Patch, Third Party Advisory https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503 Broken Link
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-29 No Types Assigned https://security.gentoo.org/glsa/202101-29 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-29 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openjpeg:openjpeg:2.3.1:*:*:*:*:*:*:* OR *cpe:2.3:a:uclouvain:openjpeg:2.3.1:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-400 CWE-834
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/108900 No Types Assigned http://www.securityfocus.com/bid/108900 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3 No Types Assigned https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3 Patch, Third Party Advisory
    Changed Reference Type https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503 No Types Assigned https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503 Patch, Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:openjpeg:openjpeg:2.3.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 27, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108900 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12973 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12973 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.01%

score

0.72267

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability