RHEL 7 : openjpeg2 (RHSA-2020:0550)

high Nessus Plugin ID 133824

Synopsis

The remote Red Hat host is missing a security update for openjpeg2.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0550 advisory.

OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.

Security Fix(es):

* openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c (CVE-2020-8112)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL openjpeg2 package based on the guidance in RHSA-2020:0550.

See Also

http://www.nessus.org/u?7703f832

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:0550

https://bugzilla.redhat.com/show_bug.cgi?id=1800535

Plugin Details

Severity: High

ID: 133824

File Name: redhat-RHSA-2020-0550.nasl

Version: 1.10

Type: local

Agent: unix

Published: 2/20/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8112

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:openjpeg2-devel, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:openjpeg2, p-cpe:/a:redhat:enterprise_linux:openjpeg2-tools, p-cpe:/a:redhat:enterprise_linux:openjpeg2-devel-docs

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/19/2020

Vulnerability Publication Date: 1/28/2020

Reference Information

CVE: CVE-2020-8112

CWE: 122

RHSA: 2020:0550