Ubuntu 16.04 ESM : jbig2dec vulnerabilities (USN-5405-1)

critical Nessus Plugin ID 160724

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5405-1 advisory.

- libjbig2dec.a in Artifex jbig2dec 0.13, as used in MuPDF and Ghostscript, has a NULL pointer dereference in the jbig2_huffman_get function in jbig2_huffman.c. For example, the jbig2dec utility will crash (segmentation fault) when parsing an invalid file. (CVE-2017-9216)

- jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow.
(CVE-2020-12268)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected jbig2dec, libjbig2dec0 and / or libjbig2dec0-dev packages.

See Also

https://ubuntu.com/security/notices/USN-5405-1

Plugin Details

Severity: Critical

ID: 160724

File Name: ubuntu_USN-5405-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 5/9/2022

Updated: 10/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-12268

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:jbig2dec, p-cpe:/a:canonical:ubuntu_linux:libjbig2dec0, p-cpe:/a:canonical:ubuntu_linux:libjbig2dec0-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/5/2022

Vulnerability Publication Date: 5/24/2017

Reference Information

CVE: CVE-2017-9216, CVE-2020-12268

USN: 5405-1