RLSA-2021:4251

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2021:4251.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2021:4251
Related
Published
2021-11-09T08:51:11Z
Modified
2023-02-02T14:11:55.189055Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Moderate: openjpeg2 security update
Details

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.

The following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0).

Security Fix(es):

  • openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor (CVE-2020-15389)

  • openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS (CVE-2020-27814)

  • openjpeg: heap-buffer-overflow write in opjtcddclevelshift_encode() (CVE-2020-27823)

  • openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution (CVE-2021-3575)

  • openjpeg: integer overflow in opjt1encode_cblks in src/lib/openjp2/t1.c (CVE-2018-5727)

  • openjpeg: integer overflow in opjj2ksetup_encoder function in openjp2/j2k.c (CVE-2018-5785)

  • openjpeg: division-by-zero in functions pinextpcrl, pinextcprl, and pinextrpcl in openmj2/pi.c (CVE-2018-20845)

  • openjpeg: integer overflow in function opjgetencoding_parameters in openjp2/pi.c (CVE-2018-20847)

  • openjpeg: denial of service in function opjt1encode_cblks in openjp2/t1.c (CVE-2019-12973)

  • openjpeg: global-buffer-overflow read in opjdwtcalcexplicitstepsizes() (CVE-2020-27824)

  • openjpeg: null pointer dereference in opjtgtreset function in lib/openjp2/tgt.c (CVE-2020-27842)

  • openjpeg: out-of-bounds read in opjt2encode_packet function in openjp2/t2.c (CVE-2020-27843)

  • openjpeg: heap-based buffer overflow in functions opjpinextrlcp, opjpinextrpcl and opjpinext_lrcp in openjp2/pi.c (CVE-2020-27845)

  • openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c (CVE-2021-29338)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:8 / openjpeg2

Package

Name
openjpeg2
Purl
pkg:rpm/rocky-linux/openjpeg2?distro=rocky-linux-8-5-legacy&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:2.4.0-4.el8