openjpeg2-2.4.0-4.el8

エラータID: AXSA:2021-2593:01

Release date: 
Friday, December 10, 2021 - 07:17
Subject: 
openjpeg2-2.4.0-4.el8
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.

The following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0).

Security Fix(es):

* openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor (CVE-2020-15389)
* openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS (CVE-2020-27814)
* openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode() (CVE-2020-27823)
* openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution (CVE-2021-3575)
* openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c (CVE-2018-5727)
* openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c (CVE-2018-5785)
* openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c (CVE-2018-20845)
* openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c (CVE-2018-20847)
* openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c (CVE-2019-12973)
* openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes() (CVE-2020-27824)
* openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c (CVE-2020-27842)
* openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c (CVE-2020-27843)
* openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c (CVE-2020-27845)
* openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c (CVE-2021-29338)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2018-20845
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
CVE-2018-20847
An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.
CVE-2018-5727
In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.
CVE-2018-5785
In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.
CVE-2019-12973
In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.
CVE-2020-15389
jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.
CVE-2020-27814
A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.
CVE-2020-27823
A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2020-27824
A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.
CVE-2020-27842
There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.
CVE-2020-27843
A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.
CVE-2020-27845
There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.
CVE-2021-29338
Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.
CVE-2021-3575
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openjpeg2-2.4.0-4.el8.src.rpm
    MD5: b65d066e18b258020f96b8e02c9ad9f8
    SHA-256: ba54a6d66d2e8c815e03c3b2e1ee1e38d3e7675ef4965655eafe6f292e39930c
    Size: 2.15 MB

Asianux Server 8 for x86_64
  1. openjpeg2-2.4.0-4.el8.x86_64.rpm
    MD5: 0ab6ff615cccb07ee5e4e402aa722bf4
    SHA-256: 6764b4fee4667225f1510fe0e81e53ea4055b66357572ff4e68e7ffa1af438ac
    Size: 163.89 kB
  2. openjpeg2-devel-2.4.0-4.el8.x86_64.rpm
    MD5: 2893d695a5fb1b232a689f98c9952acc
    SHA-256: 7c5ea22027f0ce3f2c06135507eb19c1f37f2ac5cf207256c77cc3359caf9fa8
    Size: 29.76 kB
  3. openjpeg2-devel-docs-2.4.0-4.el8.noarch.rpm
    MD5: dbfe67043207b578db954397dc8beaac
    SHA-256: 8ebd0781f5f434251aa0d6776103061e0fff1391765840f88f491b8c2208b78e
    Size: 866.74 kB
  4. openjpeg2-tools-2.4.0-4.el8.x86_64.rpm
    MD5: 29f32a541d31320690596a0187952433
    SHA-256: 7bba4cd44f7d3345d28f729db76a8b5d58291287d71f43791c0bcac5d75617ec
    Size: 100.86 kB
  5. openjpeg2-2.4.0-4.el8.i686.rpm
    MD5: a3a506fb25e2831a3abd374a365b3b3e
    SHA-256: 3f96ac2fe4833cd179d265b63207fc31ee0ac82330de64dac37aec7492c47fee
    Size: 175.67 kB
  6. openjpeg2-devel-2.4.0-4.el8.i686.rpm
    MD5: 13ef4de7cd9ccf8c5a907de12b7eb5a3
    SHA-256: 8761423ef3bf3265cc8f4c0ec07838f3dd4ab5a260bc2c34c2ee28d77c0963d8
    Size: 29.77 kB
  7. openjpeg2-tools-2.4.0-4.el8.i686.rpm
    MD5: 585b1f047086369c40c54d168ad645e1
    SHA-256: 00a6cdfeb62a47e6cc93ac0d411ad29de3ccac370a15a26e776abdb1810952b4
    Size: 103.16 kB