ALT-BU-2020-4213-1
Branch sisyphus update bulletin.
Package libopenjpeg2.0 updated to version 2.4.0-alt1 for branch sisyphus in task 264173.
Closed vulnerabilities
BDU:2020-02869
Уязвимость функции opj_t1_clbl_decode_processor (openjp2/t1.c) библиотеки для кодирования и декодирования изображений OpenJPEG, позволяющая нарушителю оказать влияние на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03506
Уязвимость функции opj_t1_clbl_decode_processor (openjp2/t1.c) библиотеки для кодирования и декодирования изображений OpenJPEG, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03622
Уязвимость функции opj_t1_clbl_decode_processor библиотеки для кодирования и декодирования изображений OpenJPEG, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05034
Уязвимость компонента jp2/opj_decompress.c библиотеки для кодирования и декодирования изображений OpenJPEG, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2021-01236
Уязвимость библиотеки для кодирования и декодирования изображений OpenJPEG, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-01280
Уязвимость функции opj_t1_encode_cblks библиотеки для кодирования и декодирования OpenJPEG, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03505
Уязвимость библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с переполнением буфера кучи, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-03506
Уязвимость библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-03507
Уязвимость компонента src/lib/openjp2/pi.c библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03508
Уязвимость компонента src/lib/openjp2/pi.c библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03509
Уязвимость функции opj_dwt_calc_explicit_stepsizes() библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с недостатком механизма проверки размера копируемых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00311
Уязвимость библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00329
Уязвимость кодировщика t2 библиотеки для кодирования и декодирования изображений OpenJPEG, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-12973
In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2223
- openSUSE-SU-2019:2222
- openSUSE-SU-2019:2222
- 108900
- 108900
- https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3
- https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3
- https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503
- https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2277-1] openjpeg2 security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2277-1] openjpeg2 security update
- GLSA-202101-29
- GLSA-202101-29
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2019-6988
An issue was discovered in OpenJPEG 2.3.0. It allows remote attackers to cause a denial of service (attempted excessive memory allocation) in opj_calloc in openjp2/opj_malloc.c, when called from opj_tcd_init_tile in openjp2/tcd.c, as demonstrated by the 64-bit opj_decompress.
Modified: 2024-11-21
CVE-2020-15389
jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.
- https://github.com/uclouvain/openjpeg/issues/1261
- https://github.com/uclouvain/openjpeg/issues/1261
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2277-1] openjpeg2 security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2277-1] openjpeg2 security update
- https://pastebin.com/4sDKQ7U8
- https://pastebin.com/4sDKQ7U8
- GLSA-202101-29
- GLSA-202101-29
- DSA-4882
- DSA-4882
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2020-27814
A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.
- https://bugzilla.redhat.com/show_bug.cgi?id=1901998
- https://bugzilla.redhat.com/show_bug.cgi?id=1901998
- https://github.com/uclouvain/openjpeg/issues/1283
- https://github.com/uclouvain/openjpeg/issues/1283
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- GLSA-202101-29
- GLSA-202101-29
- DSA-4882
- DSA-4882
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
Modified: 2024-11-21
CVE-2020-27823
A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1905762
- https://bugzilla.redhat.com/show_bug.cgi?id=1905762
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- FEDORA-2020-4cd57a6876
- FEDORA-2020-4cd57a6876
- FEDORA-2020-d32853a28d
- FEDORA-2020-d32853a28d
- DSA-4882
- DSA-4882
Modified: 2024-11-21
CVE-2020-27824
A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1905723
- https://bugzilla.redhat.com/show_bug.cgi?id=1905723
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- FEDORA-2020-4cd57a6876
- FEDORA-2020-4cd57a6876
- FEDORA-2020-d32853a28d
- FEDORA-2020-d32853a28d
- DSA-4882
- DSA-4882
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
Modified: 2024-11-21
CVE-2020-27841
There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1907510
- https://bugzilla.redhat.com/show_bug.cgi?id=1907510
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- FEDORA-2020-d32853a28d
- FEDORA-2020-d32853a28d
- GLSA-202101-29
- GLSA-202101-29
- DSA-4882
- DSA-4882
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2020-27842
There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1907513
- https://bugzilla.redhat.com/show_bug.cgi?id=1907513
- [debian-lts-announce] 20220410 [SECURITY] [DLA 2975-1] openjpeg2 security update
- [debian-lts-announce] 20220410 [SECURITY] [DLA 2975-1] openjpeg2 security update
- FEDORA-2020-d32853a28d
- FEDORA-2020-d32853a28d
- GLSA-202101-29
- GLSA-202101-29
- DSA-4882
- DSA-4882
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2020-27843
A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1907516
- https://bugzilla.redhat.com/show_bug.cgi?id=1907516
- [debian-lts-announce] 20220410 [SECURITY] [DLA 2975-1] openjpeg2 security update
- [debian-lts-announce] 20220410 [SECURITY] [DLA 2975-1] openjpeg2 security update
- FEDORA-2020-d32853a28d
- FEDORA-2020-d32853a28d
- GLSA-202101-29
- GLSA-202101-29
- DSA-4882
- DSA-4882
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2020-27844
A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1907521
- https://bugzilla.redhat.com/show_bug.cgi?id=1907521
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- GLSA-202101-29
- GLSA-202101-29
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2020-27845
There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1907523
- https://bugzilla.redhat.com/show_bug.cgi?id=1907523
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- [debian-lts-announce] 20210208 [SECURITY] [DLA 2550-1] openjpeg2 security update
- FEDORA-2020-d32853a28d
- FEDORA-2020-d32853a28d
- GLSA-202101-29
- GLSA-202101-29
- DSA-4882
- DSA-4882
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Modified: 2024-11-21
CVE-2020-6851
OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.
- RHSA-2020:0262
- RHSA-2020:0262
- RHSA-2020:0274
- RHSA-2020:0274
- RHSA-2020:0296
- RHSA-2020:0296
- https://github.com/uclouvain/openjpeg/issues/1228
- https://github.com/uclouvain/openjpeg/issues/1228
- [debian-lts-announce] 20200128 [SECURITY] [DLA 2081-1] openjpeg2 security update
- [debian-lts-announce] 20200128 [SECURITY] [DLA 2081-1] openjpeg2 security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2277-1] openjpeg2 security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2277-1] openjpeg2 security update
- FEDORA-2020-6c8804daaa
- FEDORA-2020-6c8804daaa
- FEDORA-2020-ab8553f302
- FEDORA-2020-ab8553f302
- DSA-4882
- DSA-4882
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Modified: 2024-11-21
CVE-2020-8112
opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.
- RHSA-2020:0550
- RHSA-2020:0550
- RHSA-2020:0569
- RHSA-2020:0569
- RHSA-2020:0570
- RHSA-2020:0570
- RHSA-2020:0694
- RHSA-2020:0694
- https://github.com/uclouvain/openjpeg/issues/1231
- https://github.com/uclouvain/openjpeg/issues/1231
- [debian-lts-announce] 20200130 [SECURITY] [DLA 2089-1] openjpeg2 security update
- [debian-lts-announce] 20200130 [SECURITY] [DLA 2089-1] openjpeg2 security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2277-1] openjpeg2 security update
- [debian-lts-announce] 20200710 [SECURITY] [DLA 2277-1] openjpeg2 security update
- FEDORA-2020-8193c0aa68
- FEDORA-2020-8193c0aa68
- FEDORA-2020-ad63f760f4
- FEDORA-2020-ad63f760f4
- DSA-4882
- DSA-4882
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Closed vulnerabilities
BDU:2021-03626
Уязвимость функции EbmlTypeDispatcher::send медиаплеера VLC Media Player, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-26664
A vulnerability in EbmlTypeDispatcher::send in VideoLAN VLC media player 3.0.11 allows attackers to trigger a heap-based buffer overflow via a crafted .mkv file.
- http://videolan.com
- http://videolan.com
- http://vlc.com
- http://vlc.com
- https://gist.githubusercontent.com/henices/db11664dd45b9f322f8514d182aef5ea/raw/d56940c8bf211992bf4f3309a85bb2b69383e511/CVE-2020-26664.txt
- https://gist.githubusercontent.com/henices/db11664dd45b9f322f8514d182aef5ea/raw/d56940c8bf211992bf4f3309a85bb2b69383e511/CVE-2020-26664.txt
- [debian-lts-announce] 20220610 [SECURITY] [DLA 3050-1] vlc security update
- [debian-lts-announce] 20220610 [SECURITY] [DLA 3050-1] vlc security update
- GLSA-202101-37
- GLSA-202101-37
- DSA-4834
- DSA-4834
Closed bugs
Скрипты для запуска gpg-agent устарели
Обновить gnupg2