Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d) - Nessus

High   Plugin ID: 145017

This page contains detailed information about the Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 145017
Name: Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d)
Filename: fedora_2020-d32853a28d.nasl
Vulnerability Published: 2021-01-05
This Plugin Published: 2021-01-15
Last Modification Time: 2021-06-04
Plugin Version: 1.5
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: 2021-01-05
Patch Published: 2021-01-15
CVE [?]: CVE-2020-27814, CVE-2020-27823, CVE-2020-27824, CVE-2020-27841, CVE-2020-27842, CVE-2020-27843, CVE-2020-27845
CPE [?]: cpe:/o:fedoraproject:fedora:32, p-cpe:/a:fedoraproject:fedora:mingw-openjpeg2, p-cpe:/a:fedoraproject:fedora:openjpeg2

Synopsis

The remote Fedora host is missing one or more security updates.

Description

This update backports patches for CVE-2020-27841, CVE-2020-27842, CVE-2020-27843, CVE-2020-27845.

----

This update backports patches for CVE-2020-27824 and CVE-2020-27823.

----

Backport patch for CVE-2020-27814.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected mingw-openjpeg2 and / or openjpeg2 packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d) vulnerability:

  1. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27814]
  2. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27823]
  3. GitHub: https://github.com/pazhanivel07/openjpeg-2.3.0_CVE-2020-27824
    [CVE-2020-27824]
  4. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27824]
  5. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27841]
  6. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27842]
  7. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27843]
  8. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27845]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-27823
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.0 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.0 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:6.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.8 (Medium)

Go back to menu.

Plugin Source


This is the fedora_2020-d32853a28d.nasl nessus plugin source code. This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2020-d32853a28d.
#

include("compat.inc");

if (description)
{
  script_id(145017);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/06/04");

  script_cve_id("CVE-2020-27814", "CVE-2020-27823", "CVE-2020-27824", "CVE-2020-27841", "CVE-2020-27842", "CVE-2020-27843", "CVE-2020-27845");
  script_xref(name:"FEDORA", value:"2020-d32853a28d");

  script_name(english:"Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Fedora host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This update backports patches for CVE-2020-27841, CVE-2020-27842,
CVE-2020-27843, CVE-2020-27845.

----

This update backports patches for CVE-2020-27824 and CVE-2020-27823.

----

Backport patch for CVE-2020-27814.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2020-d32853a28d"
  );
  script_set_attribute(
    attribute:"solution",
    value:"Update the affected mingw-openjpeg2 and / or openjpeg2 packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-27823");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mingw-openjpeg2");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openjpeg2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:32");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/01/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/01/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/01/15");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^32([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 32", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC32", reference:"mingw-openjpeg2-2.3.1-11.fc32")) flag++;
if (rpm_check(release:"FC32", reference:"openjpeg2-2.3.1-10.fc32")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mingw-openjpeg2 / openjpeg2");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2020-d32853a28d.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2020-d32853a28d.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2020-d32853a28d.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d) plugin ID 145017.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2020-d32853a28d.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2020-d32853a28d.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2020-d32853a28d.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2020-d32853a28d.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: See also: Similar and related Nessus plugins:
  • 144039 - Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-9cd524eeca)
  • 144319 - Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-4cd57a6876)
  • 144536 - Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-3e00413763)
  • 144787 - Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-4686-1)
  • 144788 - Ubuntu 20.04 LTS / 20.10 : OpenJPEG vulnerabilities (USN-4685-1)
  • 145436 - GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities
  • 145744 - EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2021-1156)
  • 146321 - Debian DLA-2550-1 : openjpeg2 security update
  • 147108 - EulerOS Virtualization for ARM 64 3.0.6.0 : openjpeg2 (EulerOS-SA-2021-1587)
  • 148002 - Ubuntu 16.04 LTS : OpenJPEG vulnerabilities (USN-4880-1)
  • 148305 - Debian DSA-4882-1 : openjpeg2 - security update
  • 151551 - EulerOS Virtualization 2.9.0 : openjpeg2 (EulerOS-SA-2021-2198)
  • 151568 - EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2021-2174)
  • 152026 - Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU)
  • 152287 - EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2021-2276)
  • 152289 - EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2021-2250)
  • 152396 - EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2021-2309)
  • 153059 - EulerOS 2.0 SP5 : openjpeg (EulerOS-SA-2021-2341)
  • 153330 - EulerOS 2.0 SP2 : openjpeg (EulerOS-SA-2021-2414)
  • 153641 - EulerOS 2.0 SP8 : openjpeg (EulerOS-SA-2021-2478)
  • 154332 - Oracle Database Server Multiple Vulnerabilities (October 2021 CPU)
  • 154386 - EulerOS 2.0 SP3 : openjpeg (EulerOS-SA-2021-2601)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2020-d32853a28d.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.