[RHSA-2021:4235-03] Moderate: jasper security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 9 20:43:41 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: jasper security update
Advisory ID:       RHSA-2021:4235-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4235
Issue date:        2021-11-09
CVE Names:         CVE-2020-27828 CVE-2021-3272 CVE-2021-26926 
                   CVE-2021-26927 
=====================================================================

1. Summary:

An update for jasper is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

JasPer is an implementation of Part 1 of the JPEG 2000 image compression
standard.

Security Fix(es):

* jasper: Heap-based buffer overflow in cp_create() in jpc_enc.c
(CVE-2020-27828)

* jasper: Heap-based buffer over-read in jp2_decode() in jp2_dec.c
(CVE-2021-3272)

* jasper: Out of bounds read in jp2_decode() in jp2_dec.c (CVE-2021-26926)

* jasper: NULL pointer dereference in jp2_decode() in jp2_dec.c
(CVE-2021-26927)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1905201 - CVE-2020-27828 jasper: Heap-based buffer overflow in cp_create() in jpc_enc.c
1921325 - CVE-2021-3272 jasper: Heap-based buffer over-read in jp2_decode() in jp2_dec.c
1921426 - CVE-2021-26926 jasper: Out of bounds read in jp2_decode() in jp2_dec.c
1921428 - CVE-2021-26927 jasper: NULL pointer dereference in jp2_decode() in jp2_dec.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
jasper-2.0.14-5.el8.src.rpm

aarch64:
jasper-debuginfo-2.0.14-5.el8.aarch64.rpm
jasper-debugsource-2.0.14-5.el8.aarch64.rpm
jasper-libs-2.0.14-5.el8.aarch64.rpm
jasper-libs-debuginfo-2.0.14-5.el8.aarch64.rpm
jasper-utils-debuginfo-2.0.14-5.el8.aarch64.rpm

ppc64le:
jasper-debuginfo-2.0.14-5.el8.ppc64le.rpm
jasper-debugsource-2.0.14-5.el8.ppc64le.rpm
jasper-libs-2.0.14-5.el8.ppc64le.rpm
jasper-libs-debuginfo-2.0.14-5.el8.ppc64le.rpm
jasper-utils-debuginfo-2.0.14-5.el8.ppc64le.rpm

s390x:
jasper-debuginfo-2.0.14-5.el8.s390x.rpm
jasper-debugsource-2.0.14-5.el8.s390x.rpm
jasper-libs-2.0.14-5.el8.s390x.rpm
jasper-libs-debuginfo-2.0.14-5.el8.s390x.rpm
jasper-utils-debuginfo-2.0.14-5.el8.s390x.rpm

x86_64:
jasper-debuginfo-2.0.14-5.el8.i686.rpm
jasper-debuginfo-2.0.14-5.el8.x86_64.rpm
jasper-debugsource-2.0.14-5.el8.i686.rpm
jasper-debugsource-2.0.14-5.el8.x86_64.rpm
jasper-libs-2.0.14-5.el8.i686.rpm
jasper-libs-2.0.14-5.el8.x86_64.rpm
jasper-libs-debuginfo-2.0.14-5.el8.i686.rpm
jasper-libs-debuginfo-2.0.14-5.el8.x86_64.rpm
jasper-utils-debuginfo-2.0.14-5.el8.i686.rpm
jasper-utils-debuginfo-2.0.14-5.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
jasper-debuginfo-2.0.14-5.el8.aarch64.rpm
jasper-debugsource-2.0.14-5.el8.aarch64.rpm
jasper-devel-2.0.14-5.el8.aarch64.rpm
jasper-libs-debuginfo-2.0.14-5.el8.aarch64.rpm
jasper-utils-debuginfo-2.0.14-5.el8.aarch64.rpm

ppc64le:
jasper-debuginfo-2.0.14-5.el8.ppc64le.rpm
jasper-debugsource-2.0.14-5.el8.ppc64le.rpm
jasper-devel-2.0.14-5.el8.ppc64le.rpm
jasper-libs-debuginfo-2.0.14-5.el8.ppc64le.rpm
jasper-utils-debuginfo-2.0.14-5.el8.ppc64le.rpm

s390x:
jasper-debuginfo-2.0.14-5.el8.s390x.rpm
jasper-debugsource-2.0.14-5.el8.s390x.rpm
jasper-devel-2.0.14-5.el8.s390x.rpm
jasper-libs-debuginfo-2.0.14-5.el8.s390x.rpm
jasper-utils-debuginfo-2.0.14-5.el8.s390x.rpm

x86_64:
jasper-debuginfo-2.0.14-5.el8.i686.rpm
jasper-debuginfo-2.0.14-5.el8.x86_64.rpm
jasper-debugsource-2.0.14-5.el8.i686.rpm
jasper-debugsource-2.0.14-5.el8.x86_64.rpm
jasper-devel-2.0.14-5.el8.i686.rpm
jasper-devel-2.0.14-5.el8.x86_64.rpm
jasper-libs-debuginfo-2.0.14-5.el8.i686.rpm
jasper-libs-debuginfo-2.0.14-5.el8.x86_64.rpm
jasper-utils-debuginfo-2.0.14-5.el8.i686.rpm
jasper-utils-debuginfo-2.0.14-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-27828
https://access.redhat.com/security/cve/CVE-2021-3272
https://access.redhat.com/security/cve/CVE-2021-26926
https://access.redhat.com/security/cve/CVE-2021-26927
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=y9qW
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list