Vulnerability Name:

CVE-2021-26926 (CCN-197346)

Assigned:2021-01-29
Published:2021-01-29
Updated:2021-03-22
Summary:A flaw was found in jasper before 2.0.25. An out of bounds read issue was found in jp2_decode function whic may lead to disclosure of information or program crash.
CVSS v3 Severity:7.1 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H)
6.4 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): High
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H)
5.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): High
5.5 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.0 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): Partial
5.2 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:P/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-125
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2021-26926

Source: XF
Type: UNKNOWN
jasper-cve202126926-dos(197346)

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b

Source: CCN
Type: JasPer GIT Repository
Heap buffer overflow in libjasper/jp2/jp2_dec.c:434:4 #259

Source: CCN
Type: jasper GIT Repository
jp2_decode() heap-buffer-overflow vulnerability #264

Source: MISC
Type: Exploit, Issue Tracking, Third Party Advisory
https://github.com/jasper-software/jasper/issues/264

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-5a34dd3f2d

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-7f3323a767

Source: FEDORA
Type: Third Party Advisory
FEDORA-2021-56a49b0bc6

Source: CCN
Type: IBM Security Bulletin 6551876 (Cloud Pak for Security)
Cloud Pak for Security uses packages that are vulnerable to multiple CVEs

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2021-26926

Vulnerable Configuration:Configuration 1:
  • cpe:/a:jasper_project:jasper:*:*:*:*:*:*:*:* (Version < 2.0.25)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:jasper_project:jasper:2.0.24:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:cloud_pak_for_security:1.7.2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7940
    P
    libjasper-devel-2.0.14-150000.3.28.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7602
    P
    libjasper4-2.0.14-150000.3.28.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3017
    P
    audiofile-0.3.6-11.3.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3319
    P
    pam_u2f-1.0.8-3.3.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94647
    P
    libjasper4-2.0.14-150000.3.25.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94949
    P
    libjasper-devel-2.0.14-150000.3.25.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:119084
    P
    Security update for jasper (Moderate)
    2022-04-29
    oval:org.opensuse.security:def:1067
    P
    Security update for jasper (Moderate)
    2022-04-29
    oval:org.opensuse.security:def:101603
    P
    Security update for jasper (Moderate)
    2022-04-29
    oval:org.opensuse.security:def:462
    P
    Security update for jasper (Moderate)
    2022-04-29
    oval:org.opensuse.security:def:5228
    P
    Security update for jasper (Moderate)
    2022-04-29
    oval:org.opensuse.security:def:101758
    P
    Security update for jasper (Moderate)
    2022-04-29
    oval:org.opensuse.security:def:6024
    P
    Security update for jasper (Moderate)
    2022-04-29
    oval:org.opensuse.security:def:872
    P
    Security update for jasper (Moderate)
    2022-04-29
    oval:com.redhat.rhsa:def:20214235
    P
    RHSA-2021:4235: jasper security update (Moderate)
    2021-11-09
    BACK
    jasper_project jasper *
    fedoraproject fedora 32
    fedoraproject fedora 33
    fedoraproject fedora 34
    jasper_project jasper 2.0.24
    ibm cloud pak for security 1.7.2.0