-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0372
                         openjpeg2 security update
                              31 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjpeg2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6851  

Reference:         ESB-2020.0318.2
                   ESB-2020.0301

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0296

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openjpeg2 security update
Advisory ID:       RHSA-2020:0296-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0296
Issue date:        2020-01-30
CVE Names:         CVE-2020-6851 
=====================================================================

1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
(CVE-2020-6851)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790511 - CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
openjpeg2-2.3.0-9.el8_0.src.rpm

noarch:
openjpeg2-devel-docs-2.3.0-9.el8_0.noarch.rpm

ppc64le:
openjpeg2-2.3.0-9.el8_0.ppc64le.rpm
openjpeg2-debuginfo-2.3.0-9.el8_0.ppc64le.rpm
openjpeg2-debugsource-2.3.0-9.el8_0.ppc64le.rpm
openjpeg2-tools-2.3.0-9.el8_0.ppc64le.rpm
openjpeg2-tools-debuginfo-2.3.0-9.el8_0.ppc64le.rpm

x86_64:
openjpeg2-2.3.0-9.el8_0.i686.rpm
openjpeg2-2.3.0-9.el8_0.x86_64.rpm
openjpeg2-debuginfo-2.3.0-9.el8_0.i686.rpm
openjpeg2-debuginfo-2.3.0-9.el8_0.x86_64.rpm
openjpeg2-debugsource-2.3.0-9.el8_0.i686.rpm
openjpeg2-debugsource-2.3.0-9.el8_0.x86_64.rpm
openjpeg2-tools-2.3.0-9.el8_0.x86_64.rpm
openjpeg2-tools-debuginfo-2.3.0-9.el8_0.i686.rpm
openjpeg2-tools-debuginfo-2.3.0-9.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6851
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CAzH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RzNA
-----END PGP SIGNATURE-----