-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0318.2
                         openjpeg2 security update
                              30 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjpeg2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-6851  

Reference:         ESB-2020.0301

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0262
   https://access.redhat.com/errata/RHSA-2020:0274

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  January 30 2020: Vendor released additional advisory RHSA-2020:0274-01
                   January 29 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openjpeg2 security update
Advisory ID:       RHSA-2020:0262-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0262
Issue date:        2020-01-28
CVE Names:         CVE-2020-6851 
=====================================================================

1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
(CVE-2020-6851)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790511 - CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openjpeg2-2.3.1-2.el7_7.src.rpm

x86_64:
openjpeg2-2.3.1-2.el7_7.i686.rpm
openjpeg2-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openjpeg2-2.3.1-2.el7_7.src.rpm

x86_64:
openjpeg2-2.3.1-2.el7_7.i686.rpm
openjpeg2-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openjpeg2-2.3.1-2.el7_7.src.rpm

ppc64:
openjpeg2-2.3.1-2.el7_7.ppc.rpm
openjpeg2-2.3.1-2.el7_7.ppc64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm

ppc64le:
openjpeg2-2.3.1-2.el7_7.ppc64le.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm

s390x:
openjpeg2-2.3.1-2.el7_7.s390.rpm
openjpeg2-2.3.1-2.el7_7.s390x.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm

x86_64:
openjpeg2-2.3.1-2.el7_7.i686.rpm
openjpeg2-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm

ppc64:
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64.rpm
openjpeg2-devel-2.3.1-2.el7_7.ppc.rpm
openjpeg2-devel-2.3.1-2.el7_7.ppc64.rpm
openjpeg2-tools-2.3.1-2.el7_7.ppc.rpm
openjpeg2-tools-2.3.1-2.el7_7.ppc64.rpm

ppc64le:
openjpeg2-debuginfo-2.3.1-2.el7_7.ppc64le.rpm
openjpeg2-devel-2.3.1-2.el7_7.ppc64le.rpm
openjpeg2-tools-2.3.1-2.el7_7.ppc64le.rpm

s390x:
openjpeg2-debuginfo-2.3.1-2.el7_7.s390.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.s390x.rpm
openjpeg2-devel-2.3.1-2.el7_7.s390.rpm
openjpeg2-devel-2.3.1-2.el7_7.s390x.rpm
openjpeg2-tools-2.3.1-2.el7_7.s390.rpm
openjpeg2-tools-2.3.1-2.el7_7.s390x.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openjpeg2-2.3.1-2.el7_7.src.rpm

x86_64:
openjpeg2-2.3.1-2.el7_7.i686.rpm
openjpeg2-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-2.el7_7.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-devel-2.3.1-2.el7_7.i686.rpm
openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm
openjpeg2-tools-2.3.1-2.el7_7.i686.rpm
openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6851
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Lb/e
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openjpeg2 security update
Advisory ID:       RHSA-2020:0274-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0274
Issue date:        2020-01-29
CVE Names:         CVE-2020-6851 
=====================================================================

1. Summary:

An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()
(CVE-2020-6851)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1790511 - CVE-2020-6851 openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
openjpeg2-2.3.1-2.el8_1.src.rpm

aarch64:
openjpeg2-2.3.1-2.el8_1.aarch64.rpm
openjpeg2-debuginfo-2.3.1-2.el8_1.aarch64.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.aarch64.rpm
openjpeg2-tools-2.3.1-2.el8_1.aarch64.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.aarch64.rpm

noarch:
openjpeg2-devel-docs-2.3.1-2.el8_1.noarch.rpm

ppc64le:
openjpeg2-2.3.1-2.el8_1.ppc64le.rpm
openjpeg2-debuginfo-2.3.1-2.el8_1.ppc64le.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.ppc64le.rpm
openjpeg2-tools-2.3.1-2.el8_1.ppc64le.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.ppc64le.rpm

s390x:
openjpeg2-2.3.1-2.el8_1.s390x.rpm
openjpeg2-debuginfo-2.3.1-2.el8_1.s390x.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.s390x.rpm
openjpeg2-tools-2.3.1-2.el8_1.s390x.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.s390x.rpm

x86_64:
openjpeg2-2.3.1-2.el8_1.i686.rpm
openjpeg2-2.3.1-2.el8_1.x86_64.rpm
openjpeg2-debuginfo-2.3.1-2.el8_1.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el8_1.x86_64.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.i686.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.x86_64.rpm
openjpeg2-tools-2.3.1-2.el8_1.x86_64.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.i686.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
openjpeg2-debuginfo-2.3.1-2.el8_1.aarch64.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.aarch64.rpm
openjpeg2-devel-2.3.1-2.el8_1.aarch64.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.aarch64.rpm

ppc64le:
openjpeg2-debuginfo-2.3.1-2.el8_1.ppc64le.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.ppc64le.rpm
openjpeg2-devel-2.3.1-2.el8_1.ppc64le.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.ppc64le.rpm

s390x:
openjpeg2-debuginfo-2.3.1-2.el8_1.s390x.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.s390x.rpm
openjpeg2-devel-2.3.1-2.el8_1.s390x.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.s390x.rpm

x86_64:
openjpeg2-debuginfo-2.3.1-2.el8_1.i686.rpm
openjpeg2-debuginfo-2.3.1-2.el8_1.x86_64.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.i686.rpm
openjpeg2-debugsource-2.3.1-2.el8_1.x86_64.rpm
openjpeg2-devel-2.3.1-2.el8_1.i686.rpm
openjpeg2-devel-2.3.1-2.el8_1.x86_64.rpm
openjpeg2-tools-2.3.1-2.el8_1.i686.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.i686.rpm
openjpeg2-tools-debuginfo-2.3.1-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-6851
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXjFWPtzjgjWX9erEAQgKyg/9GkFbiFsXNDEVFySMUmufddof3f3Ymn0L
1cEegDXZFQcn8ffQqAmofbvdACuEG8V3olsVr0gTFNzJD3prPAxZ5AANDUzVMXBa
Pi1B1F0TnDiBGLPzy+0pHwDomE3hd2U0z+Yr0UcsFcaFbCKqp3WWNynLj7IO8hhD
Mq0IpfwD3tya7M9NuKht5ry3pYOsTzy22QDhPPe6YuAezteo6om1RTjccQYfQTOH
toc5ODyvq0mtyQHqdxbCimA4OO1qTK8gvj8nUMoXz+kLZAS7HXIYg5LnRR53aDbI
B6MdpUGWfMt9oOJpEdlad6/Ykvh6/RU6Ebd+U3HUissMs8g+Y9Dm7Bkgv1OOvLPu
x6ipgQl6gwk7Jvy1UPTORAB3ApM0fDLY58Fog2IL5v2fSUDF0/W+qgFAI3jCQaun
SX7G/BlitpoEcvxvw0ONOk34QGeZKbLhMGK1gJqCS93ql/ZQLcRFLYO2bGjpQA5s
zCLnHUKGlebua3O2Wc9qS4ACIeoZNVMbvb+TV6KIyvFR1GHt/E2EEReYa5XAehdi
jFwEzmWGHntkkgm93cFPt+84cKtIre8Nm/JUZQtuJBi2ikFNvGmzslCus1aHgD29
KPSzB4hjR3Bhmv5D/goZXaALOY3V/k+muJb24J6D/nPbY3hDv9/SOQJOFasrQxs8
Yfn7yE249F0=
=YeQh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXjIOaGaOgq3Tt24GAQiG2w/5AZKxj6S4HmdkFrdwouqcE83VOGlfCPir
ZY8iwuLv+Idj/kV7S8/HHCwsoB+KP6kqFlCmA7q+VbjxTVDpWPUjjLqf6aU+3KcD
DbYq9LcYpkT+cW1L39tQp+JnAkwSD+rkihKnKVlGPGhOuCQ06b5b+2ETckIRu2LV
dg85eGLVy1/6spBnZxjZyfmgponDEstjEUXpgVivltbNrNif3v1gTN2JEr42NOMz
inz+wSFp0M2Xt4mDCysYu2u52XCIA4IhrWZtB+C2ZbkewyZ91MqRCucm6vy7FaPr
6SFiakd8S8x+0lASAiXfq/mOjaxpKd5pSFyyBdkKjIhwyCfc2PBzoiqtGU8PRUNv
v+7rwC4aFR6jKn7AwQAtsihNPjCgea5pwvyoCOihkh1dcGOiDLxhubaFNOwycLx+
g1X1aoK9f7afamfADMEYSR0QYIFczMXHTGdMvR2HRWpAFzmPq7pqwnQDKUBzmStT
q+6HsNVBee6iUlIXcT1GWWQc+4xtHirVM7Vdey5YAy0DLOHp1ZEfYKw+NA/aprGc
y01+5+TJqvzcQbBiDRa8BBTXbxYAqZNcRZmNZtzvA9LAOXPqDNafKoOCw7p09Xy0
dIFPZB+b87vGq5T0JRtR6AJepEi+FJoq2QyLH5VYuBZBaKPe3Ks3uoCPyabyNbxH
aTM9SczaGZs=
=gYN0
-----END PGP SIGNATURE-----