openEuler 20.03 LTS SP1 update for openjpeg2



Published: 2021-06-22
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-27823
CVE-2020-27824
CVE-2020-8112
CVE-2020-6851
CWE-ID CWE-122
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

openjpeg2-help
Operating systems & Components / Operating system package or component

openjpeg2-debuginfo
Operating systems & Components / Operating system package or component

openjpeg2-debugsource
Operating systems & Components / Operating system package or component

openjpeg2-devel
Operating systems & Components / Operating system package or component

openjpeg2
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU48907

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27823

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing PNG images in pngtoimage() function in bin/jp2/convertpng.c. A remote attacker can pass specially crafted file to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

openjpeg2-help: before 2.3.1-6

openjpeg2-debuginfo: before 2.3.1-6

openjpeg2-debugsource: before 2.3.1-6

openjpeg2-devel: before 2.3.1-6

openjpeg2: before 2.3.1-6

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1234


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU49184

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27824

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing graphic files in lib/openjp2/dwt.c. A remote attacker can create a specially crafted image, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

openjpeg2-help: before 2.3.1-6

openjpeg2-debuginfo: before 2.3.1-6

openjpeg2-debugsource: before 2.3.1-6

openjpeg2-devel: before 2.3.1-6

openjpeg2: before 2.3.1-6

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1234


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU25546

Risk: Medium

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8112

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the the qmfbid==1 case, a different issue than CVE-2020-6851. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

openjpeg2-help: before 2.3.1-6

openjpeg2-debuginfo: before 2.3.1-6

openjpeg2-debugsource: before 2.3.1-6

openjpeg2-devel: before 2.3.1-6

openjpeg2: before 2.3.1-6

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1234


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Heap-based buffer overflow

EUVDB-ID: #VU24306

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6851

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the opj_t1_clbl_decode_processor() function in libopenjp2.so. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

openjpeg2-help: before 2.3.1-6

openjpeg2-debuginfo: before 2.3.1-6

openjpeg2-debugsource: before 2.3.1-6

openjpeg2-devel: before 2.3.1-6

openjpeg2: before 2.3.1-6

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1234


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###