Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in openjpeg2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in openjpeg2
ID: RHSA-2021:4251-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 10. November 2021, 06:32
Referenzen: https://access.redhat.com/security/cve/CVE-2020-27823
https://access.redhat.com/security/cve/CVE-2020-27842
https://access.redhat.com/security/cve/CVE-2020-27824
https://access.redhat.com/security/cve/CVE-2018-5785
https://access.redhat.com/security/cve/CVE-2021-29338
https://access.redhat.com/security/cve/CVE-2019-12973
https://access.redhat.com/security/cve/CVE-2020-27843
https://access.redhat.com/security/cve/CVE-2020-27845
https://access.redhat.com/security/cve/CVE-2018-20847
https://access.redhat.com/security/cve/CVE-2018-20845
https://access.redhat.com/security/cve/CVE-2018-5727
https://access.redhat.com/security/cve/CVE-2021-3575
https://access.redhat.com/security/cve/CVE-2020-15389
https://access.redhat.com/security/cve/CVE-2020-27814
Applikationen: OpenJPEG

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openjpeg2 security update
Advisory ID: RHSA-2021:4251-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4251
Issue date: 2021-11-09
CVE Names: CVE-2018-5727 CVE-2018-5785 CVE-2018-20845
CVE-2018-20847 CVE-2019-12973 CVE-2020-15389
CVE-2020-27814 CVE-2020-27823 CVE-2020-27824
CVE-2020-27842 CVE-2020-27843 CVE-2020-27845
CVE-2021-3575 CVE-2021-29338
=====================================================================

1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

The following packages have been upgraded to a later upstream version:
openjpeg2 (2.4.0).

Security Fix(es):

* openjpeg: use-after-free and double-free via a mix of valid and invalid
files in a directory operated on by the decompressor (CVE-2020-15389)

* openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS
(CVE-2020-27814)

* openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode()
(CVE-2020-27823)

* openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary
code execution (CVE-2021-3575)

* openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c
(CVE-2018-5727)

* openjpeg: integer overflow in opj_j2k_setup_encoder function in
openjp2/j2k.c (CVE-2018-5785)

* openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and
pi_next_rpcl in openmj2/pi.c (CVE-2018-20845)

* openjpeg: integer overflow in function opj_get_encoding_parameters in
openjp2/pi.c (CVE-2018-20847)

* openjpeg: denial of service in function opj_t1_encode_cblks in
openjp2/t1.c (CVE-2019-12973)

* openjpeg: global-buffer-overflow read in
opj_dwt_calc_explicit_stepsizes() (CVE-2020-27824)

* openjpeg: null pointer dereference in opj_tgt_reset function in
lib/openjp2/tgt.c (CVE-2020-27842)

* openjpeg: out-of-bounds read in opj_t2_encode_packet function in
openjp2/t2.c (CVE-2020-27843)

* openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp,
opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c (CVE-2020-27845)

* openjpeg: out-of-bounds write due to an integer overflow in
opj_compress.c (CVE-2021-29338)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1536552 - CVE-2018-5727 openjpeg: integer overflow in opj_t1_encode_cblks in
src/lib/openjp2/t1.c
1537758 - CVE-2018-5785 openjpeg: integer overflow in opj_j2k_setup_encoder
function in openjp2/j2k.c
1728505 - CVE-2018-20845 openjpeg: division-by-zero in functions pi_next_pcrl,
pi_next_cprl, and pi_next_rpcl in openmj2/pi.c
1728509 - CVE-2018-20847 openjpeg: integer overflow in function
opj_get_encoding_parameters in openjp2/pi.c
1732270 - CVE-2019-12973 openjpeg: denial of service in function
opj_t1_encode_cblks in openjp2/t1.c
1852869 - CVE-2020-15389 openjpeg: use-after-free and double-free via a mix of
valid and invalid files in a directory operated on by the decompressor
1901998 - CVE-2020-27814 openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c
could result in DoS
1905723 - CVE-2020-27824 openjpeg: global-buffer-overflow read in
opj_dwt_calc_explicit_stepsizes()
1905762 - CVE-2020-27823 openjpeg: heap-buffer-overflow write in
opj_tcd_dc_level_shift_encode()
1907513 - CVE-2020-27842 openjpeg: null pointer dereference in opj_tgt_reset
function in lib/openjp2/tgt.c
1907516 - CVE-2020-27843 openjpeg: out-of-bounds read in opj_t2_encode_packet
function in openjp2/t2.c
1907523 - CVE-2020-27845 openjpeg: heap-based buffer overflow in functions
opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c
1950101 - CVE-2021-29338 openjpeg: out-of-bounds write due to an integer
overflow in opj_compress.c
1957616 - CVE-2021-3575 openjpeg: heap-buffer-overflow in color.c may lead to
DoS or arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
openjpeg2-2.4.0-4.el8.src.rpm

aarch64:
openjpeg2-2.4.0-4.el8.aarch64.rpm
openjpeg2-debuginfo-2.4.0-4.el8.aarch64.rpm
openjpeg2-debugsource-2.4.0-4.el8.aarch64.rpm
openjpeg2-tools-2.4.0-4.el8.aarch64.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.aarch64.rpm

noarch:
openjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm

ppc64le:
openjpeg2-2.4.0-4.el8.ppc64le.rpm
openjpeg2-debuginfo-2.4.0-4.el8.ppc64le.rpm
openjpeg2-debugsource-2.4.0-4.el8.ppc64le.rpm
openjpeg2-tools-2.4.0-4.el8.ppc64le.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.ppc64le.rpm

s390x:
openjpeg2-2.4.0-4.el8.s390x.rpm
openjpeg2-debuginfo-2.4.0-4.el8.s390x.rpm
openjpeg2-debugsource-2.4.0-4.el8.s390x.rpm
openjpeg2-tools-2.4.0-4.el8.s390x.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.s390x.rpm

x86_64:
openjpeg2-2.4.0-4.el8.i686.rpm
openjpeg2-2.4.0-4.el8.x86_64.rpm
openjpeg2-debuginfo-2.4.0-4.el8.i686.rpm
openjpeg2-debuginfo-2.4.0-4.el8.x86_64.rpm
openjpeg2-debugsource-2.4.0-4.el8.i686.rpm
openjpeg2-debugsource-2.4.0-4.el8.x86_64.rpm
openjpeg2-tools-2.4.0-4.el8.x86_64.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.i686.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
openjpeg2-debuginfo-2.4.0-4.el8.aarch64.rpm
openjpeg2-debugsource-2.4.0-4.el8.aarch64.rpm
openjpeg2-devel-2.4.0-4.el8.aarch64.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.aarch64.rpm

ppc64le:
openjpeg2-debuginfo-2.4.0-4.el8.ppc64le.rpm
openjpeg2-debugsource-2.4.0-4.el8.ppc64le.rpm
openjpeg2-devel-2.4.0-4.el8.ppc64le.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.ppc64le.rpm

s390x:
openjpeg2-debuginfo-2.4.0-4.el8.s390x.rpm
openjpeg2-debugsource-2.4.0-4.el8.s390x.rpm
openjpeg2-devel-2.4.0-4.el8.s390x.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.s390x.rpm

x86_64:
openjpeg2-debuginfo-2.4.0-4.el8.i686.rpm
openjpeg2-debuginfo-2.4.0-4.el8.x86_64.rpm
openjpeg2-debugsource-2.4.0-4.el8.i686.rpm
openjpeg2-debugsource-2.4.0-4.el8.x86_64.rpm
openjpeg2-devel-2.4.0-4.el8.i686.rpm
openjpeg2-devel-2.4.0-4.el8.x86_64.rpm
openjpeg2-tools-2.4.0-4.el8.i686.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.i686.rpm
openjpeg2-tools-debuginfo-2.4.0-4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5727
https://access.redhat.com/security/cve/CVE-2018-5785
https://access.redhat.com/security/cve/CVE-2018-20845
https://access.redhat.com/security/cve/CVE-2018-20847
https://access.redhat.com/security/cve/CVE-2019-12973
https://access.redhat.com/security/cve/CVE-2020-15389
https://access.redhat.com/security/cve/CVE-2020-27814
https://access.redhat.com/security/cve/CVE-2020-27823
https://access.redhat.com/security/cve/CVE-2020-27824
https://access.redhat.com/security/cve/CVE-2020-27842
https://access.redhat.com/security/cve/CVE-2020-27843
https://access.redhat.com/security/cve/CVE-2020-27845
https://access.redhat.com/security/cve/CVE-2021-3575
https://access.redhat.com/security/cve/CVE-2021-29338
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QXPl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung