MGASA-2020-0307 - Updated openjpeg2 packages fix security vulnerability

Publication date: 31 Jul 2020
URL: https://advisories.mageia.org/MGASA-2020-0307.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-15389

jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that
can be triggered if there is a mix of valid and invalid files in a
directory operated on by the decompressor. Triggering a double-free may
also be possible. This is related to calling opj_image_destroy twice
(CVE-2020-15389).

References:
- https://bugs.mageia.org/show_bug.cgi?id=26953
- https://www.debian.org/lts/security/2020/dla-2277
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389

SRPMS:
- 7/core/openjpeg2-2.3.1-1.4.mga7

Mageia 2020-0307: openjpeg2 security update

jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompresso...

Summary

jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice (CVE-2020-15389).

References

- https://bugs.mageia.org/show_bug.cgi?id=26953

- https://www.debian.org/lts/security/2020/dla-2277

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389

Resolution

MGASA-2020-0307 - Updated openjpeg2 packages fix security vulnerability

SRPMS

- 7/core/openjpeg2-2.3.1-1.4.mga7

Severity
Publication date: 31 Jul 2020
URL: https://advisories.mageia.org/MGASA-2020-0307.html
Type: security
CVE: CVE-2020-15389

Related News