what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8207-01

Red Hat Security Advisory 2022-8207-01
Posted Nov 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8207-01 - OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-1122
SHA-256 | d3364ce9966359b4a16b105a29495d27d4868a167b5f1e57ae354c6e99d30246

Red Hat Security Advisory 2022-8207-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: openjpeg2 security update
Advisory ID: RHSA-2022:8207-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8207
Issue date: 2022-11-15
CVE Names: CVE-2022-1122
====================================================================
1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: segmentation fault in opj2_decompress due to uninitialized
pointer (CVE-2022-1122)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2067052 - CVE-2022-1122 openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
openjpeg2-2.4.0-7.el9.src.rpm

aarch64:
openjpeg2-2.4.0-7.el9.aarch64.rpm
openjpeg2-debuginfo-2.4.0-7.el9.aarch64.rpm
openjpeg2-debugsource-2.4.0-7.el9.aarch64.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.aarch64.rpm

ppc64le:
openjpeg2-2.4.0-7.el9.ppc64le.rpm
openjpeg2-debuginfo-2.4.0-7.el9.ppc64le.rpm
openjpeg2-debugsource-2.4.0-7.el9.ppc64le.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.ppc64le.rpm

s390x:
openjpeg2-2.4.0-7.el9.s390x.rpm
openjpeg2-debuginfo-2.4.0-7.el9.s390x.rpm
openjpeg2-debugsource-2.4.0-7.el9.s390x.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.s390x.rpm

x86_64:
openjpeg2-2.4.0-7.el9.i686.rpm
openjpeg2-2.4.0-7.el9.x86_64.rpm
openjpeg2-debuginfo-2.4.0-7.el9.i686.rpm
openjpeg2-debuginfo-2.4.0-7.el9.x86_64.rpm
openjpeg2-debugsource-2.4.0-7.el9.i686.rpm
openjpeg2-debugsource-2.4.0-7.el9.x86_64.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.i686.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
openjpeg2-debuginfo-2.4.0-7.el9.aarch64.rpm
openjpeg2-debugsource-2.4.0-7.el9.aarch64.rpm
openjpeg2-devel-2.4.0-7.el9.aarch64.rpm
openjpeg2-tools-2.4.0-7.el9.aarch64.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.aarch64.rpm

ppc64le:
openjpeg2-debuginfo-2.4.0-7.el9.ppc64le.rpm
openjpeg2-debugsource-2.4.0-7.el9.ppc64le.rpm
openjpeg2-devel-2.4.0-7.el9.ppc64le.rpm
openjpeg2-tools-2.4.0-7.el9.ppc64le.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.ppc64le.rpm

s390x:
openjpeg2-debuginfo-2.4.0-7.el9.s390x.rpm
openjpeg2-debugsource-2.4.0-7.el9.s390x.rpm
openjpeg2-devel-2.4.0-7.el9.s390x.rpm
openjpeg2-tools-2.4.0-7.el9.s390x.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.s390x.rpm

x86_64:
openjpeg2-debuginfo-2.4.0-7.el9.i686.rpm
openjpeg2-debuginfo-2.4.0-7.el9.x86_64.rpm
openjpeg2-debugsource-2.4.0-7.el9.i686.rpm
openjpeg2-debugsource-2.4.0-7.el9.x86_64.rpm
openjpeg2-devel-2.4.0-7.el9.i686.rpm
openjpeg2-devel-2.4.0-7.el9.x86_64.rpm
openjpeg2-tools-2.4.0-7.el9.i686.rpm
openjpeg2-tools-2.4.0-7.el9.x86_64.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.i686.rpm
openjpeg2-tools-debuginfo-2.4.0-7.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1122
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wQvP
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close