-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openjpeg2 security update
Advisory ID:       RHSA-2020:0262-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0262
Issue date:        2020-01-28
CVE Names:         CVE-2020-6851 
====================================================================
1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
(CVE-2020-6851)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790511 - CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openjpeg2-2.3.1-2.el7_7.src.rpm

x86_64:
openjpeg2-2.3.1-2.el7_7.i686.rpm
openjpeg2-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openjpeg2-2.3.1-2.el7_7.src.rpm

x86_64:
openjpeg2-2.3.1-2.el7_7.i686.rpm
openjpeg2-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openjpeg2-2.3.1-2.el7_7.src.rpm

ppc64:
openjpeg2-2.3.1-2.el7_7.ppc.rpm
openjpeg2-2.3.1-2.el7_7.ppc64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm

ppc64le:
openjpeg2-2.3.1-2.el7_7.ppc64le.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm

s390x:
openjpeg2-2.3.1-2.el7_7.s390.rpm
openjpeg2-2.3.1-2.el7_7.s390x.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm

x86_64:
openjpeg2-2.3.1-2.el7_7.i686.rpm
openjpeg2-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm

ppc64:
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm
openjpeg2-devel-2.3.1-2.el7_7.ppc.rpm
openjpeg2-devel-2.3.1-2.el7_7.ppc64.rpm
openjpeg2-tools-2.3.1-2.el7_7.ppc.rpm
openjpeg2-tools-2.3.1-2.el7_7.ppc64.rpm

ppc64le:
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm
openjpeg2-devel-2.3.1-2.el7_7.ppc64le.rpm
openjpeg2-tools-2.3.1-2.el7_7.ppc64le.rpm

s390x:
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm
openjpeg2-devel-2.3.1-2.el7_7.s390.rpm
openjpeg2-devel-2.3.1-2.el7_7.s390x.rpm
openjpeg2-tools-2.3.1-2.el7_7.s390.rpm
openjpeg2-tools-2.3.1-2.el7_7.s390x.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openjpeg2-2.3.1-2.el7_7.src.rpm

x86_64:
openjpeg2-2.3.1-2.el7_7.i686.rpm
openjpeg2-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6851
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Lb/e
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0262:01 Important: openjpeg2 security update

An update for openjpeg2 is now available for Red Hat Enterprise Linux 7

Summary

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
Security Fix(es):
* openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor() (CVE-2020-6851)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-6851 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: openjpeg2-2.3.1-2.el7_7.src.rpm
x86_64: openjpeg2-2.3.1-2.el7_7.i686.rpm openjpeg2-2.3.1-2.el7_7.x86_64.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm
x86_64: openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm openjpeg2-devel-2.3.1-2.el7_7.i686.rpm openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm openjpeg2-tools-2.3.1-2.el7_7.i686.rpm openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openjpeg2-2.3.1-2.el7_7.src.rpm
x86_64: openjpeg2-2.3.1-2.el7_7.i686.rpm openjpeg2-2.3.1-2.el7_7.x86_64.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm
x86_64: openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm openjpeg2-devel-2.3.1-2.el7_7.i686.rpm openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm openjpeg2-tools-2.3.1-2.el7_7.i686.rpm openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openjpeg2-2.3.1-2.el7_7.src.rpm
ppc64: openjpeg2-2.3.1-2.el7_7.ppc.rpm openjpeg2-2.3.1-2.el7_7.ppc64.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm
ppc64le: openjpeg2-2.3.1-2.el7_7.ppc64le.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm
s390x: openjpeg2-2.3.1-2.el7_7.s390.rpm openjpeg2-2.3.1-2.el7_7.s390x.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm
x86_64: openjpeg2-2.3.1-2.el7_7.i686.rpm openjpeg2-2.3.1-2.el7_7.x86_64.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm
ppc64: openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm openjpeg2-devel-2.3.1-2.el7_7.ppc.rpm openjpeg2-devel-2.3.1-2.el7_7.ppc64.rpm openjpeg2-tools-2.3.1-2.el7_7.ppc.rpm openjpeg2-tools-2.3.1-2.el7_7.ppc64.rpm
ppc64le: openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm openjpeg2-devel-2.3.1-2.el7_7.ppc64le.rpm openjpeg2-tools-2.3.1-2.el7_7.ppc64le.rpm
s390x: openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm openjpeg2-devel-2.3.1-2.el7_7.s390.rpm openjpeg2-devel-2.3.1-2.el7_7.s390x.rpm openjpeg2-tools-2.3.1-2.el7_7.s390.rpm openjpeg2-tools-2.3.1-2.el7_7.s390x.rpm
x86_64: openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm openjpeg2-devel-2.3.1-2.el7_7.i686.rpm openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm openjpeg2-tools-2.3.1-2.el7_7.i686.rpm openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openjpeg2-2.3.1-2.el7_7.src.rpm
x86_64: openjpeg2-2.3.1-2.el7_7.i686.rpm openjpeg2-2.3.1-2.el7_7.x86_64.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm
x86_64: openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm openjpeg2-devel-2.3.1-2.el7_7.i686.rpm openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm openjpeg2-tools-2.3.1-2.el7_7.i686.rpm openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0262-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0262
Issued Date: : 2020-01-28
CVE Names: CVE-2020-6851

Topic

An update for openjpeg2 is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1790511 - CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()


Related News