Description

A heap-based buffer overflow was found in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use this to execute arbitrary code with the permissions of the application compiled against openjpeg.

INFO

Published Date :

March 4, 2022, 6:15 p.m.

Last Modified :

Feb. 12, 2023, 11:41 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2021-3575 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3575 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Uclouvain openjpeg
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HTML C# CSS JavaScript Dockerfile

Updated: 2 weeks ago
1 stars 2 fork 2 watcher
Born at : Aug. 30, 2023, 8:51 p.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3575 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3575 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A heap-based buffer overflow was found in OpenJPEG. This flaw allows an attacker to execute arbitrary code with the permissions of the application compiled against OpenJPEG. A heap-based buffer overflow was found in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use this to execute arbitrary code with the permissions of the application compiled against openjpeg.
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2021:4251 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2021-3575 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-787
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A heap-based buffer overflow was found in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use this to execute arbitrary code with the permissions of the application compiled against openjpeg. A heap-based buffer overflow was found in OpenJPEG. This flaw allows an attacker to execute arbitrary code with the permissions of the application compiled against OpenJPEG.
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ [Mitigation, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ [Mitigation, Third Party Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2021:4251 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2021-3575 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-787
  • Modified Analysis by [email protected]

    Jul. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ Mitigation, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ Mitigation, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-120
    Added CWE Red Hat, Inc. CWE-787
    Removed CWE Reason CWE-120 / More specific CWE option available
  • Initial Analysis by [email protected]

    Mar. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1957616 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1957616 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/uclouvain/openjpeg/issues/1347 No Types Assigned https://github.com/uclouvain/openjpeg/issues/1347 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://ubuntu.com/security/CVE-2021-3575 No Types Assigned https://ubuntu.com/security/CVE-2021-3575 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:* versions up to (including) 2.4.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3575 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3575 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.07%

score

0.69913

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability