Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-27824

Published: 10 December 2020

A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
blender
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

ghostscript
Launchpad, Ubuntu, Debian
bionic
Released (9.26~dfsg+0-0ubuntu0.18.04.14)
focal Not vulnerable
(uses system openjpeg2)
groovy Not vulnerable
(uses system openjpeg2)
hirsute Not vulnerable
(uses system openjpeg2)
impish Not vulnerable
(uses system openjpeg2)
jammy Not vulnerable
(uses system openjpeg2)
kinetic Not vulnerable
(uses system openjpeg2)
lunar Not vulnerable
(uses system openjpeg2)
mantic Not vulnerable
(uses system openjpeg2)
trusty Does not exist

upstream Needs triage

xenial
Released (9.26~dfsg+0-0ubuntu0.16.04.14)
insighttoolkit4
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Needs triage

openjpeg
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Needs triage

upstream Needs triage

xenial
Released (1:1.5.2-3.1ubuntu0.1~esm2)
Available with Ubuntu Pro
openjpeg2
Launchpad, Ubuntu, Debian
bionic
Released (2.3.0-2+deb10u2build0.18.04.1)
focal
Released (2.3.1-1ubuntu4.20.04.1)
groovy
Released (2.3.1-1ubuntu4.20.10.1)
hirsute
Released (2.3.1-1ubuntu5)
impish
Released (2.3.1-1ubuntu5)
jammy
Released (2.3.1-1ubuntu5)
kinetic
Released (2.3.1-1ubuntu5)
lunar
Released (2.3.1-1ubuntu5)
mantic
Released (2.3.1-1ubuntu5)
trusty Does not exist

upstream
Released (2.4.0)
xenial
Released (2.1.2-1.1+deb9u6build0.16.04.1)
Patches:
upstream: https://github.com/uclouvain/openjpeg/commit/6daf5f3e1ec6eff03b7982889874a3de6617db8d
qtwebengine-opensource-src
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Does not exist

texmaker
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Ignored
(end of life, was needs-triage)
mantic Needs triage

trusty Does not exist

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H