Ubuntu update for jbig2dec



Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-9216
CVE-2020-12268
CWE-ID CWE-476
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Ubuntu
Operating systems & Components / Operating system

jbig2dec (Ubuntu package)
Operating systems & Components / Operating system package or component

libjbig2dec0 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU12612

Risk: Low

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2017-9216

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the jbig2_huffman_get function in jbig2_huffman.c due to NULL pointer dereference. A remote attacker can cause the service to crash when parsing an invalid file.

Mitigation

Update the affected package jbig2dec to the latest version.

Vulnerable software versions

Ubuntu: 16.04

jbig2dec (Ubuntu package): before 0.12+201509181ubuntu0.1+esm2

libjbig2dec0 (Ubuntu package): before 0.12+201509181ubuntu0.1+esm2

CPE2.3 External links

https://ubuntu.com/security/notices/USN-5405-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU29247

Risk: High

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2020-12268

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the jbig2_image_compose() function in jbig2_image.c when processing JPEG files in Artifex jbig2dec. A remote attacker can pass specially crafted JPEG file to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package jbig2dec to the latest version.

Vulnerable software versions

Ubuntu: 16.04

jbig2dec (Ubuntu package): before 0.12+201509181ubuntu0.1+esm2

libjbig2dec0 (Ubuntu package): before 0.12+201509181ubuntu0.1+esm2

CPE2.3 External links

https://ubuntu.com/security/notices/USN-5405-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###