7.5
HIGH
CVE-2020-6851
OpenJPEG Heap-Based Buffer Overflow
Description

OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.

INFO

Published Date :

Jan. 13, 2020, 6:15 a.m.

Last Modified :

Nov. 7, 2023, 3:25 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-6851 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
1 Oracle outside_in_technology
2 Oracle georaster
1 Fedoraproject fedora
1 Uclouvain openjpeg
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-6851 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-6851 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/
  • Modified Analysis by [email protected]

    Apr. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0262 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0262 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0274 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0274 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0296 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0296 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4882 No Types Assigned https://www.debian.org/security/2021/dsa-4882 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Patch, Third Party Advisory
    Removed CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:georaster:18c:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-787 CWE-20 CWE-787
  • CVE Modified by [email protected]

    Apr. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4882 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openjpeg:openjpeg:*:*:*:*:*:*:*:* versions from (including) 2.3.1 OR *cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:* versions from (including) 2.3.1
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 10, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0296 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0274 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0262 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Changed Description OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in libopenjp2.so. OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.
  • CVE Modified by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/uclouvain/openjpeg/issues/1228 No Types Assigned https://github.com/uclouvain/openjpeg/issues/1228 Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:openjpeg:openjpeg:*:*:*:*:*:*:*:* versions up to (including) 2.3.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-6851 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-6851 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.87 }} -0.37%

score

0.82328

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability