[RHSA-2020:0550-01] Important: openjpeg2 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Feb 19 12:47:10 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openjpeg2 security update
Advisory ID:       RHSA-2020:0550-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0550
Issue date:        2020-02-19
CVE Names:         CVE-2020-8112 
=====================================================================

1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in
openjp2/t1.c (CVE-2020-8112)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800535 - CVE-2020-8112 openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openjpeg2-2.3.1-3.el7_7.src.rpm

x86_64:
openjpeg2-2.3.1-3.el7_7.i686.rpm
openjpeg2-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-3.el7_7.noarch.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-3.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-3.el7_7.i686.rpm
openjpeg2-devel-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-3.el7_7.i686.rpm
openjpeg2-tools-2.3.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openjpeg2-2.3.1-3.el7_7.src.rpm

x86_64:
openjpeg2-2.3.1-3.el7_7.i686.rpm
openjpeg2-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-3.el7_7.noarch.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-3.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-3.el7_7.i686.rpm
openjpeg2-devel-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-3.el7_7.i686.rpm
openjpeg2-tools-2.3.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openjpeg2-2.3.1-3.el7_7.src.rpm

ppc64:
openjpeg2-2.3.1-3.el7_7.ppc.rpm
openjpeg2-2.3.1-3.el7_7.ppc64.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.ppc.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.ppc64.rpm

ppc64le:
openjpeg2-2.3.1-3.el7_7.ppc64le.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.ppc64le.rpm

s390x:
openjpeg2-2.3.1-3.el7_7.s390.rpm
openjpeg2-2.3.1-3.el7_7.s390x.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.s390.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.s390x.rpm

x86_64:
openjpeg2-2.3.1-3.el7_7.i686.rpm
openjpeg2-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-3.el7_7.noarch.rpm

ppc64:
openjpeg2-debuginfo-2.3.1-3.el7_7.ppc.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.ppc64.rpm
openjpeg2-devel-2.3.1-3.el7_7.ppc.rpm
openjpeg2-devel-2.3.1-3.el7_7.ppc64.rpm
openjpeg2-tools-2.3.1-3.el7_7.ppc.rpm
openjpeg2-tools-2.3.1-3.el7_7.ppc64.rpm

ppc64le:
openjpeg2-debuginfo-2.3.1-3.el7_7.ppc64le.rpm
openjpeg2-devel-2.3.1-3.el7_7.ppc64le.rpm
openjpeg2-tools-2.3.1-3.el7_7.ppc64le.rpm

s390x:
openjpeg2-debuginfo-2.3.1-3.el7_7.s390.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.s390x.rpm
openjpeg2-devel-2.3.1-3.el7_7.s390.rpm
openjpeg2-devel-2.3.1-3.el7_7.s390x.rpm
openjpeg2-tools-2.3.1-3.el7_7.s390.rpm
openjpeg2-tools-2.3.1-3.el7_7.s390x.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-3.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-3.el7_7.i686.rpm
openjpeg2-devel-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-3.el7_7.i686.rpm
openjpeg2-tools-2.3.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openjpeg2-2.3.1-3.el7_7.src.rpm

x86_64:
openjpeg2-2.3.1-3.el7_7.i686.rpm
openjpeg2-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-3.el7_7.noarch.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-3.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-3.el7_7.i686.rpm
openjpeg2-devel-2.3.1-3.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-3.el7_7.i686.rpm
openjpeg2-tools-2.3.1-3.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8112
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0oBI
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list