Ubuntu update for openjpeg2



Published: 2021-03-16
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-27814
CVE-2020-27823
CVE-2020-27824
CVE-2020-27841
CVE-2020-27845
CWE-ID CWE-122
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libopenjpip7 (Ubuntu package)
Operating systems & Components / Operating system package or component

libopenjp3d7 (Ubuntu package)
Operating systems & Components / Operating system package or component

libopenjp2-7 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU49185

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27814

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in lib/openjp2/mqc.c. A remote attacker can pass specially crafted image to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openjpeg2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

libopenjpip7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp3d7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp2-7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

External links

http://ubuntu.com/security/notices/USN-4880-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU48907

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27823

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing PNG images in pngtoimage() function in bin/jp2/convertpng.c. A remote attacker can pass specially crafted file to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openjpeg2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

libopenjpip7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp3d7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp2-7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

External links

http://ubuntu.com/security/notices/USN-4880-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU49184

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27824

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing graphic files in lib/openjp2/dwt.c. A remote attacker can create a specially crafted image, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openjpeg2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

libopenjpip7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp3d7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp2-7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

External links

http://ubuntu.com/security/notices/USN-4880-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Heap-based buffer overflow

EUVDB-ID: #VU49183

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27841

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can pass specially crafted image to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openjpeg2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

libopenjpip7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp3d7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp2-7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

External links

http://ubuntu.com/security/notices/USN-4880-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Heap-based buffer overflow

EUVDB-ID: #VU49181

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27845

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in lib/openjp2/pi.c. A remote attacker can pass specially crafted image, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openjpeg2 to the latest version.

Vulnerable software versions

Ubuntu: 16.04

libopenjpip7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp3d7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

libopenjp2-7 (Ubuntu package): before 2.1.2-1.1+deb9u6build0.16.04.1

External links

http://ubuntu.com/security/notices/USN-4880-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###