-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openjpeg2 security update
Advisory ID:       RHSA-2020:0569-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0569
Issue date:        2020-02-24
CVE Names:         CVE-2020-8112 
====================================================================
1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in
openjp2/t1.c (CVE-2020-8112)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800535 - CVE-2020-8112 openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
openjpeg2-2.3.0-10.el8_0.src.rpm

aarch64:
openjpeg2-2.3.0-10.el8_0.aarch64.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.aarch64.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.aarch64.rpm
openjpeg2-tools-2.3.0-10.el8_0.aarch64.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.aarch64.rpm

noarch:
openjpeg2-devel-docs-2.3.0-10.el8_0.noarch.rpm

ppc64le:
openjpeg2-2.3.0-10.el8_0.ppc64le.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.ppc64le.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.ppc64le.rpm
openjpeg2-tools-2.3.0-10.el8_0.ppc64le.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.ppc64le.rpm

s390x:
openjpeg2-2.3.0-10.el8_0.s390x.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.s390x.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.s390x.rpm
openjpeg2-tools-2.3.0-10.el8_0.s390x.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.s390x.rpm

x86_64:
openjpeg2-2.3.0-10.el8_0.i686.rpm
openjpeg2-2.3.0-10.el8_0.x86_64.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.i686.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.x86_64.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.i686.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.x86_64.rpm
openjpeg2-tools-2.3.0-10.el8_0.x86_64.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.i686.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8112
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXlOYFtzjgjWX9erEAQjE0Q/8CUlsiT+7+qC7xf0DlEBfu9VVPDNQz5bV
e0m5iTvfQzLzTA9qqNOs1Tn8k00vPq89Fv/dxbiTQ8J4UvuxhUxW9B4Gp/UjJB92
KVy0gGta9qoRSBMnSXTf1faEABrQQoEo+pzCHfdt7zYzlCNEjB3Qz9j2zHMkmz8b
8bTV2R4Pxqk0HP/juZNguUPWpch/Zfm5PM5wio8cXVnzuWZMVwSsCf1OV9cbjbUm
ILE8EuWhjzku4rhTwZLWrBxBgsAPXJC/tfyLNSOzRK0uet1ycYT0vh+62cltr6T7
t6B5WLo81a7uSSN5dKttx10ElTGPoxeMSdUp/sH7EYTQ65zyGUyiwwhvzz+uaPv7
hh2foc5TIIdpb9HjNOBsYd20L35EFxkC0WVJ9HQPK9tRLr8Sp4ptPFaI71pEsuS+
c8nlgOGBtGAb67Y//N3WgowuClpj74zMw3W9oZ3YX/jY/54b4yWVWuNZ4rRD4er3
2L0r0k3oslgoglMd/tShr00TXBeH91Q/VfsR2gHlkoyE+pFKEiTnfvJH0ddconD2
zq8m68tO70FJoZ2VcgIRCs9CmewssrAAlD82O4hD4QiJ3qi1Wl2lh/zqxI4+2wYd
qjmwqmn6U+Zz939fQi/ZpW00Q0BYWLdoLxW8aU9vVqksSYXzaud9xlUTmNhfJen4
gRLeqRLkXoI=088F
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0569:01 Important: openjpeg2 security update

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
Security Fix(es):
* openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c (CVE-2020-8112)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-8112 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: openjpeg2-2.3.0-10.el8_0.src.rpm
aarch64: openjpeg2-2.3.0-10.el8_0.aarch64.rpm openjpeg2-debuginfo-2.3.0-10.el8_0.aarch64.rpm openjpeg2-debugsource-2.3.0-10.el8_0.aarch64.rpm openjpeg2-tools-2.3.0-10.el8_0.aarch64.rpm openjpeg2-tools-debuginfo-2.3.0-10.el8_0.aarch64.rpm
noarch: openjpeg2-devel-docs-2.3.0-10.el8_0.noarch.rpm
ppc64le: openjpeg2-2.3.0-10.el8_0.ppc64le.rpm openjpeg2-debuginfo-2.3.0-10.el8_0.ppc64le.rpm openjpeg2-debugsource-2.3.0-10.el8_0.ppc64le.rpm openjpeg2-tools-2.3.0-10.el8_0.ppc64le.rpm openjpeg2-tools-debuginfo-2.3.0-10.el8_0.ppc64le.rpm
s390x: openjpeg2-2.3.0-10.el8_0.s390x.rpm openjpeg2-debuginfo-2.3.0-10.el8_0.s390x.rpm openjpeg2-debugsource-2.3.0-10.el8_0.s390x.rpm openjpeg2-tools-2.3.0-10.el8_0.s390x.rpm openjpeg2-tools-debuginfo-2.3.0-10.el8_0.s390x.rpm
x86_64: openjpeg2-2.3.0-10.el8_0.i686.rpm openjpeg2-2.3.0-10.el8_0.x86_64.rpm openjpeg2-debuginfo-2.3.0-10.el8_0.i686.rpm openjpeg2-debuginfo-2.3.0-10.el8_0.x86_64.rpm openjpeg2-debugsource-2.3.0-10.el8_0.i686.rpm openjpeg2-debugsource-2.3.0-10.el8_0.x86_64.rpm openjpeg2-tools-2.3.0-10.el8_0.x86_64.rpm openjpeg2-tools-debuginfo-2.3.0-10.el8_0.i686.rpm openjpeg2-tools-debuginfo-2.3.0-10.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0569-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0569
Issued Date: : 2020-02-24
CVE Names: CVE-2020-8112

Topic

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.0Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1800535 - CVE-2020-8112 openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c


Related News