Important: openjpeg2 security update

Related Vulnerabilities: CVE-2020-6851   CVE-2020-6851   CVE-2020-6851  

Synopsis

Important: openjpeg2 security update

Type/Severity

Security Advisory: Important

Topic

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.

Security Fix(es):

  • openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor() (CVE-2020-6851)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1790511 - CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()

CVEs

References