Search for vulnerabilities
Vulnerability details: VCID-946c-jjjh-aaam
Vulnerability ID VCID-946c-jjjh-aaam
Aliases CVE-2020-27823
Summary A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (5)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-27823.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4251
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-27823.json
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00037 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00173 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
epss 0.00224 https://api.first.org/data/v1/epss?cve=CVE-2020-27823
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1905762
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2020-27823
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2020-27823
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2020-27823
archlinux Medium https://security.archlinux.org/AVG-1980
generic_textual Medium https://ubuntu.com/security/notices/USN-4685-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4880-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-27823.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-27823.json
https://api.first.org/data/v1/epss?cve=CVE-2020-27823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
1905762 https://bugzilla.redhat.com/show_bug.cgi?id=1905762
AVG-1980 https://security.archlinux.org/AVG-1980
cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVE-2020-27823 https://nvd.nist.gov/vuln/detail/CVE-2020-27823
RHSA-2021:4251 https://access.redhat.com/errata/RHSA-2021:4251
USN-4685-1 https://usn.ubuntu.com/4685-1/
USN-4880-1 https://usn.ubuntu.com/4880-1/
USN-5952-1 https://usn.ubuntu.com/5952-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-27823.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-27823
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-27823
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-27823
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.10043
EPSS Score 0.00037
Published At June 20, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.