[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-27804Date: (C)2021-03-02   (M)2023-12-22


JPEG XL (aka jpeg-xl) through 0.3.2 allows writable memory corruption.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://seclists.org/fulldisclosure/2021/Mar/2
http://packetstormsecurity.com/files/161623/jpeg-xl-0.3.1-Memory-Corruption.html
http://www.openwall.com/lists/oss-security/2021/03/01/3
https://gitlab.com/wg1/jpeg-xl/-/tags

CWE    1
CWE-787

© SecPod Technologies