Remote code execution in Artifex jbig2dec



Published: 2020-04-27 | Updated: 2020-06-25
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-12268
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Artifex jbig2dec
Client/Desktop applications / Multimedia software

Vendor Artifex Software, Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU29247

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12268

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the jbig2_image_compose() function in jbig2_image.c when processing JPEG files in Artifex jbig2dec. A remote attacker can pass specially crafted JPEG file to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Artifex jbig2dec : 0.1 - 0.17

External links

http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00034.html
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20332
http://github.com/ArtifexSoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e
http://github.com/ArtifexSoftware/jbig2dec/compare/0.17...0.18


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###