Debian DLA-2550-1 : openjpeg2 security update

high Nessus Plugin ID 146321

Synopsis

The remote Debian host is missing a security update.

Description

Various overflow errors were identified and fixed.

CVE-2020-27814

A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files.

CVE-2020-27823

Wrong computation of x1,y1 if -d option is used, resulting in heap buffer overflow.

CVE-2020-27824

Global buffer overflow on irreversible conversion when too many decomposition levels are specified.

CVE-2020-27841

Crafted input to be processed by the openjpeg encoder could cause an out-of-bounds read.

CVE-2020-27844

Crafted input to be processed by the openjpeg encoder could cause an out-of-bounds write.

CVE-2020-27845

Crafted input can cause out-of-bounds-read.

For Debian 9 stretch, these problems have been fixed in version 2.1.2-1.1+deb9u6.

We recommend that you upgrade your openjpeg2 packages.

For the detailed security status of openjpeg2 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/openjpeg2

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html

https://packages.debian.org/source/stretch/openjpeg2

https://security-tracker.debian.org/tracker/source-package/openjpeg2

Plugin Details

Severity: High

ID: 146321

File Name: debian_DLA-2550.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/9/2021

Updated: 1/22/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2020-27844

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libopenjp2-7, p-cpe:/a:debian:debian_linux:libopenjp2-7-dbg, p-cpe:/a:debian:debian_linux:libopenjp2-7-dev, p-cpe:/a:debian:debian_linux:libopenjp2-tools, p-cpe:/a:debian:debian_linux:libopenjp3d-tools, p-cpe:/a:debian:debian_linux:libopenjp3d7, p-cpe:/a:debian:debian_linux:libopenjpip-dec-server, p-cpe:/a:debian:debian_linux:libopenjpip-server, p-cpe:/a:debian:debian_linux:libopenjpip-viewer, p-cpe:/a:debian:debian_linux:libopenjpip7, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/8/2021

Vulnerability Publication Date: 1/5/2021

Reference Information

CVE: CVE-2020-27814, CVE-2020-27823, CVE-2020-27824, CVE-2020-27841, CVE-2020-27844, CVE-2020-27845