GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities - Nessus

High   Plugin ID: 145436

This page contains detailed information about the GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 145436
Name: GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities
Filename: gentoo_GLSA-202101-29.nasl
Vulnerability Published: 2019-06-26
This Plugin Published: 2021-01-26
Last Modification Time: 2021-01-28
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2019-06-26
Patch Published: 2021-01-26
CVE [?]: CVE-2018-21010, CVE-2019-12973, CVE-2020-15389, CVE-2020-27814, CVE-2020-27841, CVE-2020-27842, CVE-2020-27843, CVE-2020-27844, CVE-2020-27845
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:openjpeg

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-202101-29 (OpenJPEG: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in OpenJPEG. Please review the CVE identifiers referenced below for details. Impact :

Please review the referenced CVE identifiers for details. Workaround :

There is no known workaround at this time.

Solution

All OpenJPEG 2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=media-libs/openjpeg-2.4.0:2' Gentoo has discontinued support OpenJPEG 1.x and any dependent packages should now be using OpenJPEG 2 or have dropped support for the library. We recommend that users unmerge OpenJPEG 1.x: # emerge --unmerge 'media-libs/openjpeg:1'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities vulnerability:

  1. GitHub: https://github.com/aflsmart/aflsmart
    [CVE-2018-21010]
  2. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27814]
  3. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27841]
  4. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27842]
  5. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27843]
  6. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27844]
  7. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27845]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-27844
CVSS V2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:C/E:U/RL:OF/RC:C
CVSS Base Score:8.3 (High)
Impact Subscore:8.5
Exploitability Subscore:8.6
CVSS Temporal Score:6.1 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.1 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:6.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.8 (Medium)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-202101-29.nasl nessus plugin source code. This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 202101-29.
#
# The advisory text is Copyright (C) 2001-2021 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(145436);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/28");

  script_cve_id("CVE-2018-21010", "CVE-2019-12973", "CVE-2020-15389", "CVE-2020-27814", "CVE-2020-27841", "CVE-2020-27842", "CVE-2020-27843", "CVE-2020-27844", "CVE-2020-27845");
  script_xref(name:"GLSA", value:"202101-29");

  script_name(english:"GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The remote host is affected by the vulnerability described in GLSA-202101-29
(OpenJPEG: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in OpenJPEG. Please review
      the CVE identifiers referenced below for details.
  
Impact :

    Please review the referenced CVE identifiers for details.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/202101-29"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"All OpenJPEG 2 users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=media-libs/openjpeg-2.4.0:2'
    Gentoo has discontinued support OpenJPEG 1.x and any dependent packages
      should now be using OpenJPEG 2 or have dropped support for the library.
      We recommend that users unmerge OpenJPEG 1.x:
      # emerge --unmerge 'media-libs/openjpeg:1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-27844");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openjpeg");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/01/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/01/26");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-libs/openjpeg", unaffected:make_list("ge 2.4.0"), vulnerable:make_list("lt 2.4.0", "lt 1.5.2-r1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenJPEG");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-202101-29.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-202101-29.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-202101-29.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities plugin ID 145436.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-202101-29.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-202101-29.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-202101-29.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-202101-29.nasl -t <IP/HOST>

Go back to menu.

References


GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 129381 - SUSE SLED15 / SLES15 Security Update : ghostscript (SUSE-SU-2019:2460-1)
  • 129404 - SUSE SLED12 / SLES12 Security Update : ghostscript (SUSE-SU-2019:2478-1)
  • 129482 - openSUSE Security Update : ghostscript (openSUSE-2019-2222)
  • 129483 - openSUSE Security Update : ghostscript (openSUSE-2019-2223)
  • 129735 - Debian DLA-1950-1 : openjpeg2 security update
  • 140592 - Ubuntu 16.04 LTS : OpenJPEG vulnerabilities (USN-4497-1)
  • 144039 - Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-9cd524eeca)
  • 144536 - Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-3e00413763)
  • 144787 - Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-4686-1)
  • 144788 - Ubuntu 20.04 LTS / 20.10 : OpenJPEG vulnerabilities (USN-4685-1)
  • 145017 - Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d)
  • 145744 - EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2021-1156)
  • 146321 - Debian DLA-2550-1 : openjpeg2 security update
  • 146948 - Google Chrome < 89.0.4389.72 Multiple Vulnerabilities
  • 146949 - Google Chrome < 89.0.4389.72 Multiple Vulnerabilities
  • 147108 - EulerOS Virtualization for ARM 64 3.0.6.0 : openjpeg2 (EulerOS-SA-2021-1587)
  • 147152 - FreeBSD : chromium -- multiple vulnerabilities (f00b65d8-7ccb-11eb-b3be-e09467587c17)
  • 147192 - Microsoft Edge (Chromium) < 89.0.774.45 Multiple Vulnerabilities
  • 147606 - openSUSE Security Update : chromium (openSUSE-2021-392)
  • 148002 - Ubuntu 16.04 LTS : OpenJPEG vulnerabilities (USN-4880-1)
  • 148305 - Debian DSA-4882-1 : openjpeg2 - security update
  • 151551 - EulerOS Virtualization 2.9.0 : openjpeg2 (EulerOS-SA-2021-2198)
  • 151568 - EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2021-2174)
  • 152026 - Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU)
  • 152287 - EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2021-2276)
  • 152289 - EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2021-2250)
  • 152396 - EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2021-2309)
  • 155186 - CentOS 8 : openjpeg2 (CESA-2021:4251)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-202101-29.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.