CVE-2021-22563

CVSS V2 Low 3.6 CVSS V3 Medium 4.4
Description
Invalid JPEG XL images using libjxl can cause an out of bounds access on a std::vector<std::vector<T>> when rendering splines. The OOB read access can either lead to a segfault, or rendering splines based on other process memory. It is recommended to upgrade past 0.6.0 or patch with https://github.com/libjxl/libjxl/pull/757
Overview
  • CVE ID
  • CVE-2021-22563
  • Assigner
  • cve-coordination@google.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-11-01T13:15:07
  • Last Modified Date
  • 2021-11-03T15:10:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libjxl_project:libjxl:*:*:*:*:*:*:*:* 1 OR 0.6.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.6
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 4.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://github.com/libjxl/libjxl/issues/735 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/libjxl/libjxl/pull/757 Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:36 Added to TrackCVE
2022-12-05 13:36:10 security@google.com cve-coordination@google.com CVE Assigner updated
2022-12-05 13:36:10 2021-11-01T13:15Z 2021-11-01T13:15:07 CVE Published Date updated
2022-12-05 13:36:10 2021-11-03T15:10:25 CVE Modified Date updated
2022-12-05 13:36:10 Analyzed Vulnerability Status updated