-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openjpeg2 security update
Advisory ID:       RHSA-2020:0296-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0296
Issue date:        2020-01-30
CVE Names:         CVE-2020-6851 
====================================================================
1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
(CVE-2020-6851)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790511 - CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
openjpeg2-2.3.0-9.el8_0.src.rpm

noarch:
openjpeg2-devel-docs-2.3.0-9.el8_0.noarch.rpm

ppc64le:
openjpeg2-2.3.0-9.el8_0.ppc64le.rpm
openjpeg2-debuginfo-2.3.0-9.el8_0.ppc64le.rpm
openjpeg2-debugsource-2.3.0-9.el8_0.ppc64le.rpm
openjpeg2-tools-2.3.0-9.el8_0.ppc64le.rpm
openjpeg2-tools-debuginfo-2.3.0-9.el8_0.ppc64le.rpm

x86_64:
openjpeg2-2.3.0-9.el8_0.i686.rpm
openjpeg2-2.3.0-9.el8_0.x86_64.rpm
openjpeg2-debuginfo-2.3.0-9.el8_0.i686.rpm
openjpeg2-debuginfo-2.3.0-9.el8_0.x86_64.rpm
openjpeg2-debugsource-2.3.0-9.el8_0.i686.rpm
openjpeg2-debugsource-2.3.0-9.el8_0.x86_64.rpm
openjpeg2-tools-2.3.0-9.el8_0.x86_64.rpm
openjpeg2-tools-debuginfo-2.3.0-9.el8_0.i686.rpm
openjpeg2-tools-debuginfo-2.3.0-9.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6851
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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CAzH
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0296:01 Important: openjpeg2 security update

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
Security Fix(es):
* openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor() (CVE-2020-6851)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-6851 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: openjpeg2-2.3.0-9.el8_0.src.rpm
noarch: openjpeg2-devel-docs-2.3.0-9.el8_0.noarch.rpm
ppc64le: openjpeg2-2.3.0-9.el8_0.ppc64le.rpm openjpeg2-debuginfo-2.3.0-9.el8_0.ppc64le.rpm openjpeg2-debugsource-2.3.0-9.el8_0.ppc64le.rpm openjpeg2-tools-2.3.0-9.el8_0.ppc64le.rpm openjpeg2-tools-debuginfo-2.3.0-9.el8_0.ppc64le.rpm
x86_64: openjpeg2-2.3.0-9.el8_0.i686.rpm openjpeg2-2.3.0-9.el8_0.x86_64.rpm openjpeg2-debuginfo-2.3.0-9.el8_0.i686.rpm openjpeg2-debuginfo-2.3.0-9.el8_0.x86_64.rpm openjpeg2-debugsource-2.3.0-9.el8_0.i686.rpm openjpeg2-debugsource-2.3.0-9.el8_0.x86_64.rpm openjpeg2-tools-2.3.0-9.el8_0.x86_64.rpm openjpeg2-tools-debuginfo-2.3.0-9.el8_0.i686.rpm openjpeg2-tools-debuginfo-2.3.0-9.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0296-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0296
Issued Date: : 2020-01-30
CVE Names: CVE-2020-6851

Topic

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.0Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64


Bugs Fixed

1790511 - CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()


Related News