openEuler update for openjpeg2



Published: 2021-04-07
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-27814
CVE-2020-27841
CVE-2020-27843
CVE-2020-27845
CWE-ID CWE-122
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

openjpeg2-help
Operating systems & Components / Operating system package or component

openjpeg2-debugsource
Operating systems & Components / Operating system package or component

openjpeg2-devel
Operating systems & Components / Operating system package or component

openjpeg2-debuginfo
Operating systems & Components / Operating system package or component

openjpeg2
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU49185

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27814

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in lib/openjp2/mqc.c. A remote attacker can pass specially crafted image to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

openjpeg2-help: before 2.3.1-5

openjpeg2-debugsource: before 2.3.1-5

openjpeg2-devel: before 2.3.1-5

openjpeg2-debuginfo: before 2.3.1-5

openjpeg2: before 2.3.1-5

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1118


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU49183

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27841

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can pass specially crafted image to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

openjpeg2-help: before 2.3.1-5

openjpeg2-debugsource: before 2.3.1-5

openjpeg2-devel: before 2.3.1-5

openjpeg2-debuginfo: before 2.3.1-5

openjpeg2: before 2.3.1-5

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1118


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU50019

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27843

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A remote attacker can create a specially crafted image, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

openjpeg2-help: before 2.3.1-5

openjpeg2-debugsource: before 2.3.1-5

openjpeg2-devel: before 2.3.1-5

openjpeg2-debuginfo: before 2.3.1-5

openjpeg2: before 2.3.1-5

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1118


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Heap-based buffer overflow

EUVDB-ID: #VU49181

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27845

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in lib/openjp2/pi.c. A remote attacker can pass specially crafted image, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS - 20.03 LTS SP1

openjpeg2-help: before 2.3.1-5

openjpeg2-debugsource: before 2.3.1-5

openjpeg2-devel: before 2.3.1-5

openjpeg2-debuginfo: before 2.3.1-5

openjpeg2: before 2.3.1-5

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1118


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###