Vulnerability CVE-2021-27804


Published: 2021-03-02

Description:
JPEG XL (aka jpeg-xl) through 0.3.2 allows writable memory corruption.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
JPEG -> Jpeg xl 

 References:
http://packetstormsecurity.com/files/161623/jpeg-xl-0.3.1-Memory-Corruption.html
http://seclists.org/fulldisclosure/2021/Mar/2
http://www.openwall.com/lists/oss-security/2021/03/01/3
https://gitlab.com/wg1/jpeg-xl/-/tags

Copyright 2024, cxsecurity.com

 

Back to Top