[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-12268Date: (C)2020-04-27   (M)2023-12-22


jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://lists.debian.org/debian-lts-announce/2021/10/msg00023.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20332
https://github.com/ArtifexSoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e
https://github.com/ArtifexSoftware/jbig2dec/compare/0.17...0.18
openSUSE-SU-2020:0653

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-787
OVAL    6
oval:org.secpod.oval:def:503805
oval:org.secpod.oval:def:1801727
oval:org.secpod.oval:def:2500098
oval:org.secpod.oval:def:1502979
...

© SecPod Technologies