Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-27823

Published: 9 December 2020

A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
blender
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

noble Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

ghostscript
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not compiled)
focal Not vulnerable
(uses system openjpeg2)
groovy Not vulnerable
(uses system openjpeg2)
hirsute Not vulnerable
(uses system openjpeg2)
impish Not vulnerable
(uses system openjpeg2)
jammy Not vulnerable
(uses system openjpeg2)
kinetic Not vulnerable
(uses system openjpeg2)
lunar Not vulnerable
(uses system openjpeg2)
mantic Not vulnerable
(uses system openjpeg2)
noble Not vulnerable
(uses system openjpeg2)
trusty Does not exist

upstream Needs triage

xenial Not vulnerable
(code not compiled)
insighttoolkit4
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Does not exist

noble Does not exist

trusty Does not exist

upstream Needs triage

xenial Needs triage

openjpeg
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

noble Does not exist

trusty Not vulnerable
(code not present)
upstream Needs triage

xenial Not vulnerable
(code not present)
openjpeg2
Launchpad, Ubuntu, Debian
bionic
Released (2.3.0-2+deb10u2build0.18.04.1)
focal
Released (2.3.1-1ubuntu4.20.04.1)
groovy
Released (2.3.1-1ubuntu4.20.10.1)
hirsute
Released (2.3.1-1ubuntu5)
impish
Released (2.3.1-1ubuntu5)
jammy
Released (2.3.1-1ubuntu5)
kinetic
Released (2.3.1-1ubuntu5)
lunar
Released (2.3.1-1ubuntu5)
mantic
Released (2.3.1-1ubuntu5)
noble
Released (2.3.1-1ubuntu5)
trusty Does not exist

upstream
Released (2.4.0)
xenial
Released (2.1.2-1.1+deb9u6build0.16.04.1)
Patches:
upstream: https://github.com/uclouvain/openjpeg/commit/b2072402b7e14d22bba6fb8cde2a1e9996e9a919
qtwebengine-opensource-src
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

noble Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

texmaker
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

noble Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H