-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Low: openjpeg2 security update Advisory ID: RHSA-2022:7645-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7645 Issue date: 2022-11-08 CVE Names: CVE-2022-1122 ==================================================================== 1. Summary: An update for openjpeg2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Security Fix(es): * openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer (CVE-2022-1122) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2067052 - CVE-2022-1122 openjpeg: segmentation fault in opj2_decompress due to uninitialized pointer 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: openjpeg2-2.4.0-5.el8.src.rpm aarch64: openjpeg2-2.4.0-5.el8.aarch64.rpm openjpeg2-debuginfo-2.4.0-5.el8.aarch64.rpm openjpeg2-debugsource-2.4.0-5.el8.aarch64.rpm openjpeg2-tools-2.4.0-5.el8.aarch64.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.aarch64.rpm noarch: openjpeg2-devel-docs-2.4.0-5.el8.noarch.rpm ppc64le: openjpeg2-2.4.0-5.el8.ppc64le.rpm openjpeg2-debuginfo-2.4.0-5.el8.ppc64le.rpm openjpeg2-debugsource-2.4.0-5.el8.ppc64le.rpm openjpeg2-tools-2.4.0-5.el8.ppc64le.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.ppc64le.rpm s390x: openjpeg2-2.4.0-5.el8.s390x.rpm openjpeg2-debuginfo-2.4.0-5.el8.s390x.rpm openjpeg2-debugsource-2.4.0-5.el8.s390x.rpm openjpeg2-tools-2.4.0-5.el8.s390x.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.s390x.rpm x86_64: openjpeg2-2.4.0-5.el8.i686.rpm openjpeg2-2.4.0-5.el8.x86_64.rpm openjpeg2-debuginfo-2.4.0-5.el8.i686.rpm openjpeg2-debuginfo-2.4.0-5.el8.x86_64.rpm openjpeg2-debugsource-2.4.0-5.el8.i686.rpm openjpeg2-debugsource-2.4.0-5.el8.x86_64.rpm openjpeg2-tools-2.4.0-5.el8.x86_64.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.i686.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: openjpeg2-debuginfo-2.4.0-5.el8.aarch64.rpm openjpeg2-debugsource-2.4.0-5.el8.aarch64.rpm openjpeg2-devel-2.4.0-5.el8.aarch64.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.aarch64.rpm ppc64le: openjpeg2-debuginfo-2.4.0-5.el8.ppc64le.rpm openjpeg2-debugsource-2.4.0-5.el8.ppc64le.rpm openjpeg2-devel-2.4.0-5.el8.ppc64le.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.ppc64le.rpm s390x: openjpeg2-debuginfo-2.4.0-5.el8.s390x.rpm openjpeg2-debugsource-2.4.0-5.el8.s390x.rpm openjpeg2-devel-2.4.0-5.el8.s390x.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.s390x.rpm x86_64: openjpeg2-debuginfo-2.4.0-5.el8.i686.rpm openjpeg2-debuginfo-2.4.0-5.el8.x86_64.rpm openjpeg2-debugsource-2.4.0-5.el8.i686.rpm openjpeg2-debugsource-2.4.0-5.el8.x86_64.rpm openjpeg2-devel-2.4.0-5.el8.i686.rpm openjpeg2-devel-2.4.0-5.el8.x86_64.rpm openjpeg2-tools-2.4.0-5.el8.i686.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.i686.rpm openjpeg2-tools-debuginfo-2.4.0-5.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-1122 https://access.redhat.com/security/updates/classification/#low https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY2pSWNzjgjWX9erEAQg6GhAAiOBUk8qXJuDlt6tD7lrGqBFWfDTN5jTR dSzKPRnp3ctiwIn8hbe8UsXapg7+NB4f1zS2+bsjvBvqbES6xctG3gKdY9jPAB/e jWkWzhsfHCHpOrkDxCenU8RDQQ7XdMYKn2KTypVUhSLKn7jktbaUQMCH1cUbzvaI 1z0qXSdHvsMG+1vVzhhh4ZWSPL4gTI9r6+ndYbLRIEJAPApoKuDkI6Z+OqkiZsaR 2pssPowTJmPHb/72/ojSPQ6sQ07Gyjz0POG07SPFah2PM4F1p+Haa3kARgcthdPr vDjqTLeeg4dlq5ohEfr6ki/c6s6Pm6Ziz3+QIHMVtoXuLdqegKyZZeoywOo7Xihf A4gXAajdB1X3W+ClWVcPTvZVGFaIGbVSFjfLPLtYGfEdTx80/7QkVWoDwuaP+KD9 E5JZ7yVTCkwTbikIs8Aen4JQQa5ieUCoWbDSLPq0wtgva7S8dFQ7R7XvkiBYVTAX DOpVa5cMQ9B7zdmg1lB/n0zjXqYGIxovhA4ydZRxV94w1f7MW0Z6iak60OrBdyZ7 nk1YZM4sikPMVTGAOYmY7oSYEeWWnOY3NE9kvQsmEbfB+K6WIgfbCKdPaw6rOJkZ lMFa7/btx5yRZEGEklUQqrGgkXHNs9VFQ169eIHb17FdnfD0vcGoIhfvFcjsqkUx m/NyIG6kTcM=5Pm+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce