-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0664
                         openjpeg2 security update
                             25 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjpeg2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8112  

Reference:         ESB-2020.0587
                   ESB-2020.0369

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0569
   https://access.redhat.com/errata/RHSA-2020:0570

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openjpeg2 security update
Advisory ID:       RHSA-2020:0569-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0569
Issue date:        2020-02-24
CVE Names:         CVE-2020-8112 
=====================================================================

1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in
openjp2/t1.c (CVE-2020-8112)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800535 - CVE-2020-8112 openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
openjpeg2-2.3.0-10.el8_0.src.rpm

aarch64:
openjpeg2-2.3.0-10.el8_0.aarch64.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.aarch64.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.aarch64.rpm
openjpeg2-tools-2.3.0-10.el8_0.aarch64.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.aarch64.rpm

noarch:
openjpeg2-devel-docs-2.3.0-10.el8_0.noarch.rpm

ppc64le:
openjpeg2-2.3.0-10.el8_0.ppc64le.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.ppc64le.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.ppc64le.rpm
openjpeg2-tools-2.3.0-10.el8_0.ppc64le.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.ppc64le.rpm

s390x:
openjpeg2-2.3.0-10.el8_0.s390x.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.s390x.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.s390x.rpm
openjpeg2-tools-2.3.0-10.el8_0.s390x.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.s390x.rpm

x86_64:
openjpeg2-2.3.0-10.el8_0.i686.rpm
openjpeg2-2.3.0-10.el8_0.x86_64.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.i686.rpm
openjpeg2-debuginfo-2.3.0-10.el8_0.x86_64.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.i686.rpm
openjpeg2-debugsource-2.3.0-10.el8_0.x86_64.rpm
openjpeg2-tools-2.3.0-10.el8_0.x86_64.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.i686.rpm
openjpeg2-tools-debuginfo-2.3.0-10.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8112
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXlOYFtzjgjWX9erEAQjE0Q/8CUlsiT+7+qC7xf0DlEBfu9VVPDNQz5bV
e0m5iTvfQzLzTA9qqNOs1Tn8k00vPq89Fv/dxbiTQ8J4UvuxhUxW9B4Gp/UjJB92
KVy0gGta9qoRSBMnSXTf1faEABrQQoEo+pzCHfdt7zYzlCNEjB3Qz9j2zHMkmz8b
8bTV2R4Pxqk0HP/juZNguUPWpch/Zfm5PM5wio8cXVnzuWZMVwSsCf1OV9cbjbUm
ILE8EuWhjzku4rhTwZLWrBxBgsAPXJC/tfyLNSOzRK0uet1ycYT0vh+62cltr6T7
t6B5WLo81a7uSSN5dKttx10ElTGPoxeMSdUp/sH7EYTQ65zyGUyiwwhvzz+uaPv7
hh2foc5TIIdpb9HjNOBsYd20L35EFxkC0WVJ9HQPK9tRLr8Sp4ptPFaI71pEsuS+
c8nlgOGBtGAb67Y//N3WgowuClpj74zMw3W9oZ3YX/jY/54b4yWVWuNZ4rRD4er3
2L0r0k3oslgoglMd/tShr00TXBeH91Q/VfsR2gHlkoyE+pFKEiTnfvJH0ddconD2
zq8m68tO70FJoZ2VcgIRCs9CmewssrAAlD82O4hD4QiJ3qi1Wl2lh/zqxI4+2wYd
qjmwqmn6U+Zz939fQi/ZpW00Q0BYWLdoLxW8aU9vVqksSYXzaud9xlUTmNhfJen4
gRLeqRLkXoI=
=088F
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openjpeg2 security update
Advisory ID:       RHSA-2020:0570-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0570
Issue date:        2020-02-24
CVE Names:         CVE-2020-8112 
=====================================================================

1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in
openjp2/t1.c (CVE-2020-8112)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800535 - CVE-2020-8112 openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
openjpeg2-2.3.1-3.el8_1.src.rpm

aarch64:
openjpeg2-2.3.1-3.el8_1.aarch64.rpm
openjpeg2-debuginfo-2.3.1-3.el8_1.aarch64.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.aarch64.rpm
openjpeg2-tools-2.3.1-3.el8_1.aarch64.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.aarch64.rpm

noarch:
openjpeg2-devel-docs-2.3.1-3.el8_1.noarch.rpm

ppc64le:
openjpeg2-2.3.1-3.el8_1.ppc64le.rpm
openjpeg2-debuginfo-2.3.1-3.el8_1.ppc64le.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.ppc64le.rpm
openjpeg2-tools-2.3.1-3.el8_1.ppc64le.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.ppc64le.rpm

s390x:
openjpeg2-2.3.1-3.el8_1.s390x.rpm
openjpeg2-debuginfo-2.3.1-3.el8_1.s390x.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.s390x.rpm
openjpeg2-tools-2.3.1-3.el8_1.s390x.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.s390x.rpm

x86_64:
openjpeg2-2.3.1-3.el8_1.i686.rpm
openjpeg2-2.3.1-3.el8_1.x86_64.rpm
openjpeg2-debuginfo-2.3.1-3.el8_1.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el8_1.x86_64.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.i686.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.x86_64.rpm
openjpeg2-tools-2.3.1-3.el8_1.x86_64.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.i686.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
openjpeg2-debuginfo-2.3.1-3.el8_1.aarch64.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.aarch64.rpm
openjpeg2-devel-2.3.1-3.el8_1.aarch64.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.aarch64.rpm

ppc64le:
openjpeg2-debuginfo-2.3.1-3.el8_1.ppc64le.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.ppc64le.rpm
openjpeg2-devel-2.3.1-3.el8_1.ppc64le.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.ppc64le.rpm

s390x:
openjpeg2-debuginfo-2.3.1-3.el8_1.s390x.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.s390x.rpm
openjpeg2-devel-2.3.1-3.el8_1.s390x.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.s390x.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-3.el8_1.i686.rpm
openjpeg2-debuginfo-2.3.1-3.el8_1.x86_64.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.i686.rpm
openjpeg2-debugsource-2.3.1-3.el8_1.x86_64.rpm
openjpeg2-devel-2.3.1-3.el8_1.i686.rpm
openjpeg2-devel-2.3.1-3.el8_1.x86_64.rpm
openjpeg2-tools-2.3.1-3.el8_1.i686.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.i686.rpm
openjpeg2-tools-debuginfo-2.3.1-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8112
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CsQO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Cw/Y
-----END PGP SIGNATURE-----