Search for vulnerabilities
Vulnerability details: VCID-quvs-rj6n-aaah
Vulnerability ID VCID-quvs-rj6n-aaah
Aliases CVE-2020-6851
Summary OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6851.html
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6851.json
epss 0.00590 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00635 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00635 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00635 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.00873 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.0122 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.02143 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
epss 0.10958 https://api.first.org/data/v1/epss?cve=CVE-2020-6851
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1790511
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2020-6851
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-6851
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-6851
archlinux Medium https://security.archlinux.org/AVG-1339
generic_textual Medium https://ubuntu.com/security/notices/USN-4686-1
cvssv3.1 9.8 https://www.oracle.com/security-alerts/cpujul2020.html
generic_textual CRITICAL https://www.oracle.com/security-alerts/cpujul2020.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6851.html
https://access.redhat.com/errata/RHSA-2020:0262
https://access.redhat.com/errata/RHSA-2020:0274
https://access.redhat.com/errata/RHSA-2020:0296
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6851.json
https://api.first.org/data/v1/epss?cve=CVE-2020-6851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/uclouvain/openjpeg/issues/1228
https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpujul2020.html
1790511 https://bugzilla.redhat.com/show_bug.cgi?id=1790511
950000 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=950000
ASA-202012-21 https://security.archlinux.org/ASA-202012-21
AVG-1339 https://security.archlinux.org/AVG-1339
cpe:2.3:a:oracle:georaster:18c:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:georaster:18c:*:*:*:*:*:*:*
cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*
cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2020-6851 https://nvd.nist.gov/vuln/detail/CVE-2020-6851
USN-4497-1 https://usn.ubuntu.com/4497-1/
USN-4686-1 https://usn.ubuntu.com/4686-1/
USN-5952-1 https://usn.ubuntu.com/5952-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6851.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6851
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6851
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6851
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujul2020.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.78251
EPSS Score 0.00590
Published At Jan. 16, 2025, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.