[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2021:4251-01 -- Redhat openjpeg2

ID: oval:org.secpod.oval:def:506526Date: (C)2021-11-22   (M)2023-03-06
Class: PATCHFamily: unix




OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. The following packages have been upgraded to a later upstream version: openjpeg2 . Security Fix: * openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor * openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS * openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode * openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution * openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c * openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c * openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c * openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c * openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c * openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes * openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c * openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c * openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c * openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

Platform:
Red Hat Enterprise Linux 8
Product:
openjpeg2
Reference:
RHSA-2021:4251-01
CVE-2018-5727
CVE-2018-5785
CVE-2018-20845
CVE-2018-20847
CVE-2019-12973
CVE-2020-15389
CVE-2020-27814
CVE-2020-27823
CVE-2020-27824
CVE-2020-27842
CVE-2020-27843
CVE-2020-27845
CVE-2021-3575
CVE-2021-29338
CVE    14
CVE-2021-3575
CVE-2021-29338
CVE-2020-15389
CVE-2020-27843
...

© SecPod Technologies