what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2897-01

Red Hat Security Advisory 2020-2897-01
Posted Jul 13, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2897-01 - jbig2dec is a decoder implementation of the JBIG2 image compression format. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2020-12268
SHA-256 | 3d8d0e3f33127a84aab83e9e258b99da4c0a4f4bf078d1677c977d6ce7b20869

Red Hat Security Advisory 2020-2897-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: jbig2dec security update
Advisory ID: RHSA-2020:2897-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2897
Issue date: 2020-07-13
CVE Names: CVE-2020-12268
=====================================================================

1. Summary:

An update for jbig2dec is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

jbig2dec is a decoder implementation of the JBIG2 image compression format.

Security Fix(es):

* jbig2dec: heap-based buffer overflow in jbig2_image_compose in
jbig2_image.c (CVE-2020-12268)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1848518 - CVE-2020-12268 jbig2dec: heap-based buffer overflow in jbig2_image_compose in jbig2_image.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
jbig2dec-0.14-4.el8_2.src.rpm

aarch64:
jbig2dec-debuginfo-0.14-4.el8_2.aarch64.rpm
jbig2dec-debugsource-0.14-4.el8_2.aarch64.rpm
jbig2dec-libs-0.14-4.el8_2.aarch64.rpm
jbig2dec-libs-debuginfo-0.14-4.el8_2.aarch64.rpm

ppc64le:
jbig2dec-debuginfo-0.14-4.el8_2.ppc64le.rpm
jbig2dec-debugsource-0.14-4.el8_2.ppc64le.rpm
jbig2dec-libs-0.14-4.el8_2.ppc64le.rpm
jbig2dec-libs-debuginfo-0.14-4.el8_2.ppc64le.rpm

s390x:
jbig2dec-debuginfo-0.14-4.el8_2.s390x.rpm
jbig2dec-debugsource-0.14-4.el8_2.s390x.rpm
jbig2dec-libs-0.14-4.el8_2.s390x.rpm
jbig2dec-libs-debuginfo-0.14-4.el8_2.s390x.rpm

x86_64:
jbig2dec-debuginfo-0.14-4.el8_2.i686.rpm
jbig2dec-debuginfo-0.14-4.el8_2.x86_64.rpm
jbig2dec-debugsource-0.14-4.el8_2.i686.rpm
jbig2dec-debugsource-0.14-4.el8_2.x86_64.rpm
jbig2dec-libs-0.14-4.el8_2.i686.rpm
jbig2dec-libs-0.14-4.el8_2.x86_64.rpm
jbig2dec-libs-debuginfo-0.14-4.el8_2.i686.rpm
jbig2dec-libs-debuginfo-0.14-4.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12268
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lgTy
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close