MGASA-2020-0213 - Updated jbig2dec packages fix security vulnerability

Publication date: 15 May 2020
URL: https://advisories.mageia.org/MGASA-2020-0213.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-12268

Updated jbig2dec packages fix security vulnerability:

jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18
has a heap-based buffer overflow (CVE-2020-12268).

References:
- https://bugs.mageia.org/show_bug.cgi?id=26601
- http://lists.suse.com/pipermail/sle-security-updates/2020-May/006802.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12268

SRPMS:
- 7/core/jbig2dec-0.18-1.mga7

Mageia 2020-0213: jbig2dec security update

Updated jbig2dec packages fix security vulnerability: jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow (CVE-2020-12268)

Summary

Updated jbig2dec packages fix security vulnerability:
jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow (CVE-2020-12268).

References

- https://bugs.mageia.org/show_bug.cgi?id=26601

- http://lists.suse.com/pipermail/sle-security-updates/2020-May/006802.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12268

Resolution

MGASA-2020-0213 - Updated jbig2dec packages fix security vulnerability

SRPMS

- 7/core/jbig2dec-0.18-1.mga7

Severity
Publication date: 15 May 2020
URL: https://advisories.mageia.org/MGASA-2020-0213.html
Type: security
CVE: CVE-2020-12268

Related News