RHEL 8 : openjpeg2 (RHSA-2020:0274)

high Nessus Plugin ID 133337

Synopsis

The remote Red Hat host is missing a security update for openjpeg2.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0274 advisory.

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.

Security Fix(es):

* openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor() (CVE-2020-6851)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL openjpeg2 package based on the guidance in RHSA-2020:0274.

See Also

http://www.nessus.org/u?ff51d13a

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:0274

https://bugzilla.redhat.com/show_bug.cgi?id=1790511

Plugin Details

Severity: High

ID: 133337

File Name: redhat-RHSA-2020-0274.nasl

Version: 1.10

Type: local

Agent: unix

Published: 1/30/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-6851

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openjpeg2-devel, p-cpe:/a:redhat:enterprise_linux:openjpeg2, p-cpe:/a:redhat:enterprise_linux:openjpeg2-tools, p-cpe:/a:redhat:enterprise_linux:openjpeg2-devel-docs, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/29/2020

Vulnerability Publication Date: 1/13/2020

Reference Information

CVE: CVE-2020-6851

CWE: 122

RHSA: 2020:0274