EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-1611) - Nessus

Medium   Plugin ID: 160584

This page contains detailed information about the EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-1611) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 160584
Name: EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-1611)
Filename: EulerOS_SA-2022-1611.nasl
Vulnerability Published: 2020-12-17
This Plugin Published: 2022-05-05
Last Modification Time: 2022-05-05
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Huawei Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version, Host/local_checks_enabled

Vulnerability Information


Severity: Medium
Vulnerability Published: 2020-12-17
Patch Published: 2022-05-05
CVE [?]: CVE-2020-27842
CPE [?]: cpe:/o:huawei:euleros:uvp:2.9.1, p-cpe:/a:huawei:euleros:openjpeg2

Synopsis

The remote EulerOS Virtualization host is missing a security update.

Description

According to the versions of the openjpeg2 package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability. (CVE-2020-27842)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected openjpeg2 packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-1611) vulnerability:

  1. GitHub: https://github.com/zodf0055980/Yuan-fuzz
    [CVE-2020-27842]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-27842
CVSS V2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C
CVSS Base Score:4.3 (Medium)
Impact Subscore:2.9
Exploitability Subscore:8.6
CVSS Temporal Score:3.2 (Low)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:3.2 (Low)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
CVSS Base Score:5.5 (Medium)
Impact Subscore:3.6
Exploitability Subscore:1.8
CVSS Temporal Score:4.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:4.8 (Medium)

Go back to menu.

Plugin Source


This is the EulerOS_SA-2022-1611.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(160584);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/05/05");

  script_cve_id("CVE-2020-27842");

  script_name(english:"EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-1611)");

  script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS Virtualization host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"According to the versions of the openjpeg2 package installed, the EulerOS Virtualization installation on the remote host
is affected by the following vulnerabilities :

  - There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide
    crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of
    this flaw is to application availability. (CVE-2020-27842)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional
issues.");
  # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2022-1611
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?8c812a0a");
  script_set_attribute(attribute:"solution", value:
"Update the affected openjpeg2 packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-27842");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/12/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/05/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/05/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:openjpeg2");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:2.9.1");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Huawei Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version");

  exit(0);
}

include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

var release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
var uvp = get_kb_item("Host/EulerOS/uvp_version");
if (uvp != "2.9.1") audit(AUDIT_OS_NOT, "EulerOS Virtualization 2.9.1");
if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);

var flag = 0;

var pkgs = [
  "openjpeg2-2.3.1-2.h7.eulerosv2r9"
];

foreach (var pkg in pkgs)
  if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openjpeg2");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/EulerOS_SA-2022-1611.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\EulerOS_SA-2022-1611.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/EulerOS_SA-2022-1611.nasl

Go back to menu.

How to Run


Here is how to run the EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-1611) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Huawei Local Security Checks plugin family.
  6. On the right side table select EulerOS Virtualization 2.9.1 : openjpeg2 (EulerOS-SA-2022-1611) plugin ID 160584.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl EulerOS_SA-2022-1611.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a EulerOS_SA-2022-1611.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - EulerOS_SA-2022-1611.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state EulerOS_SA-2022-1611.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 157485 - AlmaLinux 8 : openjpeg2 (ALSA-2021:4251)
  • 155186 - CentOS 8 : openjpeg2 (CESA-2021:4251)
  • 159625 - Debian DLA-2975-1 : openjpeg2 - LTS security update
  • 148305 - Debian DSA-4882-1 : openjpeg2 - security update
  • 156308 - EulerOS 2.0 SP8 : openjpeg2 (EulerOS-SA-2021-2808)
  • 157912 - EulerOS Virtualization 3.0.6.0 : openjpeg2 (EulerOS-SA-2022-1048)
  • 159798 - EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2022-1433)
  • 159809 - EulerOS 2.0 SP9 : openjpeg2 (EulerOS-SA-2022-1454)
  • 160003 - EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1492)
  • 159941 - EulerOS 2.0 SP10 : openjpeg2 (EulerOS-SA-2022-1511)
  • 144536 - Fedora 33 : mingw-openjpeg2 / openjpeg2 (2020-3e00413763)
  • 145017 - Fedora 32 : mingw-openjpeg2 / openjpeg2 (2020-d32853a28d)
  • 145436 - GLSA-202101-29 : OpenJPEG: Multiple vulnerabilities
  • 155437 - Oracle Linux 8 : openjpeg2 (ELSA-2021-4251)
  • 152026 - Oracle Database Server Multiple Vulnerabilities (Jul 2021 CPU)
  • 155190 - RHEL 8 : openjpeg2 (RHSA-2021:4251)
  • 144788 - Ubuntu 20.04 LTS / 20.10 : OpenJPEG vulnerabilities (USN-4685-1)
  • 144787 - Ubuntu 16.04 LTS / 18.04 LTS : Ghostscript vulnerabilities (USN-4686-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file EulerOS_SA-2022-1611.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.