-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: openjpeg2 security update Advisory ID: RHSA-2020:0570-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0570 Issue date: 2020-02-24 CVE Names: CVE-2020-8112 ==================================================================== 1. Summary: An update for openjpeg2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Security Fix(es): * openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c (CVE-2020-8112) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1800535 - CVE-2020-8112 openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: openjpeg2-2.3.1-3.el8_1.src.rpm aarch64: openjpeg2-2.3.1-3.el8_1.aarch64.rpm openjpeg2-debuginfo-2.3.1-3.el8_1.aarch64.rpm openjpeg2-debugsource-2.3.1-3.el8_1.aarch64.rpm openjpeg2-tools-2.3.1-3.el8_1.aarch64.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.aarch64.rpm noarch: openjpeg2-devel-docs-2.3.1-3.el8_1.noarch.rpm ppc64le: openjpeg2-2.3.1-3.el8_1.ppc64le.rpm openjpeg2-debuginfo-2.3.1-3.el8_1.ppc64le.rpm openjpeg2-debugsource-2.3.1-3.el8_1.ppc64le.rpm openjpeg2-tools-2.3.1-3.el8_1.ppc64le.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.ppc64le.rpm s390x: openjpeg2-2.3.1-3.el8_1.s390x.rpm openjpeg2-debuginfo-2.3.1-3.el8_1.s390x.rpm openjpeg2-debugsource-2.3.1-3.el8_1.s390x.rpm openjpeg2-tools-2.3.1-3.el8_1.s390x.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.s390x.rpm x86_64: openjpeg2-2.3.1-3.el8_1.i686.rpm openjpeg2-2.3.1-3.el8_1.x86_64.rpm openjpeg2-debuginfo-2.3.1-3.el8_1.i686.rpm openjpeg2-debuginfo-2.3.1-3.el8_1.x86_64.rpm openjpeg2-debugsource-2.3.1-3.el8_1.i686.rpm openjpeg2-debugsource-2.3.1-3.el8_1.x86_64.rpm openjpeg2-tools-2.3.1-3.el8_1.x86_64.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.i686.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: openjpeg2-debuginfo-2.3.1-3.el8_1.aarch64.rpm openjpeg2-debugsource-2.3.1-3.el8_1.aarch64.rpm openjpeg2-devel-2.3.1-3.el8_1.aarch64.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.aarch64.rpm ppc64le: openjpeg2-debuginfo-2.3.1-3.el8_1.ppc64le.rpm openjpeg2-debugsource-2.3.1-3.el8_1.ppc64le.rpm openjpeg2-devel-2.3.1-3.el8_1.ppc64le.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.ppc64le.rpm s390x: openjpeg2-debuginfo-2.3.1-3.el8_1.s390x.rpm openjpeg2-debugsource-2.3.1-3.el8_1.s390x.rpm openjpeg2-devel-2.3.1-3.el8_1.s390x.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.s390x.rpm x86_64: openjpeg2-debuginfo-2.3.1-3.el8_1.i686.rpm openjpeg2-debuginfo-2.3.1-3.el8_1.x86_64.rpm openjpeg2-debugsource-2.3.1-3.el8_1.i686.rpm openjpeg2-debugsource-2.3.1-3.el8_1.x86_64.rpm openjpeg2-devel-2.3.1-3.el8_1.i686.rpm openjpeg2-devel-2.3.1-3.el8_1.x86_64.rpm openjpeg2-tools-2.3.1-3.el8_1.i686.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.i686.rpm openjpeg2-tools-debuginfo-2.3.1-3.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-8112 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXlOcx9zjgjWX9erEAQgR7w//U4RpUfo6oS+pscIgdyuplJkIdyN6W8om l16q4Z0oen72Dzi6H/7kZrNfW3L6mG0fPV0TjeIOfRm/DcipSKjVcffqUVOqGinL BCuGz2jKVF0jc+1UEtHt80ldvlnXTIeSsUd3jKa630ysLlPfaGt3tDTit9O2riFP vbHQjjL3nIw+uBYiFLfWhL0c0W+vyhGFJToxxAfdBvP9ZfBdNzJQktNoqvEFR29K xpcNAc0ul6fB3T2Ue5kW5xT86Nl6B/g9vqdJ+wlxea940aWip1u+spXHg159s5LT IR4+8pn0StGbf51DM/LXvdrOA2hvrgHu933zGGAVHk/xU546MrTm2eX1iFJ1RjhC jkP2gmgkWHW9g2NTTwiQU3ZDO2eUGymfY99bbLC08IQUFE5aDIc0BQUxcu/Gm9B3 gpMLblbwYb7eepBuGJco7IJIfJ8uX45vtlF9nOxCY7K99gPqS1/IOETRJkL5UuzW V240fSkrNEfax3aYUpT0486bsgZltZLX/s35b3Uh2S9YetMz01F9CJssWt4Tyh2u iu+cJOF6wmGvqdb4BkK7yBdLZU8IgrrKv0PRVfx4iJwQ4xYLXYE2B4mriC+sVREV NixjIt9OYIzEyYCrdFKXFBHe4NP8yg5tiw9N14GaTzJzTfgb0SJ8yU1+0p3u+qbZ MxlKFKWulzk=CsQO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce