Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-20845
Vulnerability from cvelistv5
Published
2019-06-26 17:07
Modified
2024-08-05 12:12
Severity ?
EPSS score ?
Summary
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/108921 | Broken Link, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108921 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf | Patch |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T12:12:28.671Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", }, { name: "108921", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/108921", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-06-28T14:06:05", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", }, { name: "108921", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/108921", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-20845", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", refsource: "MISC", url: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", }, { name: "108921", refsource: "BID", url: "http://www.securityfocus.com/bid/108921", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2018-20845", datePublished: "2019-06-26T17:07:27", dateReserved: "2019-06-26T00:00:00", dateUpdated: "2024-08-05T12:12:28.671Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.3.0\", \"matchCriteriaId\": \"2661F1B4-0FA3-4A71-96EC-505B1CD361D4\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).\"}, {\"lang\": \"es\", \"value\": \"Las vulnerabilidades de divisi\\u00f3n por cero en las funciones pi_next_pcrl, pi_next_cprl y pi_next_rpcl en openmj2/pi.c en OpenJPEG mediante la versi\\u00f3n 2.3.0 permiten a los atacantes remotos provocar una denegaci\\u00f3n de servicio (bloqueo de la aplicaci\\u00f3n).\"}]", id: "CVE-2018-20845", lastModified: "2024-11-21T04:02:17.733", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:N/A:P\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", published: "2019-06-26T18:15:09.963", references: "[{\"url\": \"http://www.securityfocus.com/bid/108921\", \"source\": \"cve@mitre.org\", \"tags\": [\"Broken Link\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.securityfocus.com/bid/108921\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Broken Link\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-369\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2018-20845\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-06-26T18:15:09.963\",\"lastModified\":\"2024-11-21T04:02:17.733\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).\"},{\"lang\":\"es\",\"value\":\"Las vulnerabilidades de división por cero en las funciones pi_next_pcrl, pi_next_cprl y pi_next_rpcl en openmj2/pi.c en OpenJPEG mediante la versión 2.3.0 permiten a los atacantes remotos provocar una denegación de servicio (bloqueo de la aplicación).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-369\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.3.0\",\"matchCriteriaId\":\"2661F1B4-0FA3-4A71-96EC-505B1CD361D4\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/108921\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/bid/108921\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}", }, }
rhsa-2021:4251
Vulnerability from csaf_redhat
Published
2021-11-09 17:42
Modified
2025-03-17 01:33
Summary
Red Hat Security Advisory: openjpeg2 security update
Notes
Topic
An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
The following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0).
Security Fix(es):
* openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor (CVE-2020-15389)
* openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS (CVE-2020-27814)
* openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode() (CVE-2020-27823)
* openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution (CVE-2021-3575)
* openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c (CVE-2018-5727)
* openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c (CVE-2018-5785)
* openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c (CVE-2018-20845)
* openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c (CVE-2018-20847)
* openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c (CVE-2019-12973)
* openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes() (CVE-2020-27824)
* openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c (CVE-2020-27842)
* openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c (CVE-2020-27843)
* openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c (CVE-2020-27845)
* openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c (CVE-2021-29338)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.\n\nThe following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0).\n\nSecurity Fix(es):\n\n* openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor (CVE-2020-15389)\n\n* openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS (CVE-2020-27814)\n\n* openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode() (CVE-2020-27823)\n\n* openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution (CVE-2021-3575)\n\n* openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c (CVE-2018-5727)\n\n* openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c (CVE-2018-5785)\n\n* openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c (CVE-2018-20845)\n\n* openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c (CVE-2018-20847)\n\n* openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c (CVE-2019-12973)\n\n* openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes() (CVE-2020-27824)\n\n* openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c (CVE-2020-27842)\n\n* openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c (CVE-2020-27843)\n\n* openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c (CVE-2020-27845)\n\n* openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c (CVE-2021-29338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4251", url: "https://access.redhat.com/errata/RHSA-2021:4251", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", }, { category: "external", summary: "1536552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536552", }, { category: "external", summary: "1537758", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1537758", }, { category: "external", summary: "1728505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728505", }, { category: "external", summary: "1728509", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728509", }, { category: "external", summary: "1732270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1732270", }, { category: "external", summary: "1852869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1852869", }, { category: "external", summary: "1901998", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1901998", }, { category: "external", summary: "1905723", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905723", }, { category: "external", summary: "1905762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905762", }, { category: "external", summary: "1907513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907513", }, { category: "external", summary: "1907516", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907516", }, { category: "external", summary: "1907523", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907523", }, { category: "external", summary: "1950101", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1950101", }, { category: "external", summary: "1957616", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1957616", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4251.json", }, ], title: "Red Hat Security Advisory: openjpeg2 security update", tracking: { current_release_date: "2025-03-17T01:33:05+00:00", generator: { date: "2025-03-17T01:33:05+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2021:4251", initial_release_date: "2021-11-09T17:42:07+00:00", revision_history: [ { date: "2021-11-09T17:42:07+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-09T17:42:07+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T01:33:05+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.src", product: { name: "openjpeg2-0:2.4.0-4.el8.src", product_id: "openjpeg2-0:2.4.0-4.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-0:2.4.0-4.el8.i686", product_id: "openjpeg2-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.i686", product_id: "openjpeg2-devel-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.i686", product_id: "openjpeg2-tools-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-tools-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-devel-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", product: { name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", product_id: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel-docs@2.4.0-4.el8?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", }, product_reference: "openjpeg2-0:2.4.0-4.el8.src", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", }, product_reference: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", }, product_reference: "openjpeg2-0:2.4.0-4.el8.src", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", }, product_reference: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2018-5727", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2018-01-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1536552", }, ], notes: [ { category: "description", text: "In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5727", }, { category: "external", summary: "RHBZ#1536552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5727", url: "https://www.cve.org/CVERecord?id=CVE-2018-5727", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5727", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5727", }, ], release_date: "2018-01-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c", }, { cve: "CVE-2018-5785", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2018-01-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1537758", }, ], notes: [ { category: "description", text: "In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5785", }, { category: "external", summary: "RHBZ#1537758", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1537758", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5785", url: "https://www.cve.org/CVERecord?id=CVE-2018-5785", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5785", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5785", }, ], release_date: "2018-01-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c", }, { cve: "CVE-2018-20845", cwe: { id: "CWE-369", name: "Divide By Zero", }, discovery_date: "2019-06-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1728505", }, ], notes: [ { category: "description", text: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-20845", }, { category: "external", summary: "RHBZ#1728505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728505", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-20845", url: "https://www.cve.org/CVERecord?id=CVE-2018-20845", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-20845", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20845", }, ], release_date: "2019-06-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c", }, { cve: "CVE-2018-20847", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2019-06-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1728509", }, ], notes: [ { category: "description", text: "An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of openjpeg as shipped with Red Hat Enterprise Linux 7 as they did not include the vulnerable code, due to an older version of the tool being shipped.\nThis issue did not affect the versions of openjpeg2 as shipped with Red Hat Enterprise Linux 7 as they already contain the patched code.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-20847", }, { category: "external", summary: "RHBZ#1728509", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728509", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-20847", url: "https://www.cve.org/CVERecord?id=CVE-2018-20847", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-20847", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20847", }, ], release_date: "2019-06-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c", }, { cve: "CVE-2019-12973", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2019-07-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1732270", }, ], notes: [ { category: "description", text: "In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12973", }, { category: "external", summary: "RHBZ#1732270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1732270", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12973", url: "https://www.cve.org/CVERecord?id=CVE-2019-12973", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12973", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12973", }, ], release_date: "2019-06-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c", }, { cve: "CVE-2020-15389", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2020-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1852869", }, ], notes: [ { category: "description", text: "jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-15389", }, { category: "external", summary: "RHBZ#1852869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1852869", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-15389", url: "https://www.cve.org/CVERecord?id=CVE-2020-15389", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-15389", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-15389", }, ], release_date: "2020-06-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27814", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2020-11-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1901998", }, ], notes: [ { category: "description", text: "A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27814", }, { category: "external", summary: "RHBZ#1901998", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1901998", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27814", url: "https://www.cve.org/CVERecord?id=CVE-2020-27814", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27814", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27814", }, { category: "external", summary: "https://github.com/uclouvain/openjpeg/issues/1283", url: "https://github.com/uclouvain/openjpeg/issues/1283", }, ], release_date: "2020-11-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27823", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2020-11-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1905762", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode()", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this flaw with Moderate severity because it affects the encoder functionality specifically when performing an image conversion and not general reading of image files.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27823", }, { category: "external", summary: "RHBZ#1905762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27823", url: "https://www.cve.org/CVERecord?id=CVE-2020-27823", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27823", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27823", }, ], release_date: "2020-11-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, { category: "workaround", details: "This flaw can be mitigated by not using openjpeg to convert untrusted image files.", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode()", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27824", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-11-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1905723", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27824", }, { category: "external", summary: "RHBZ#1905723", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905723", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27824", url: "https://www.cve.org/CVERecord?id=CVE-2020-27824", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27824", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27824", }, ], release_date: "2020-11-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes()", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27842", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-12-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1907513", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG’s t2 encoder. This flaw allows an attacker who can provide crafted input to be processed by OpenJPEG to cause a NULL pointer dereference issue. The highest threat to this vulnerability is to system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27842", }, { category: "external", summary: "RHBZ#1907513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907513", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27842", url: "https://www.cve.org/CVERecord?id=CVE-2020-27842", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27842", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27842", }, ], release_date: "2020-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27843", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-12-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1907516", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27843", }, { category: "external", summary: "RHBZ#1907516", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907516", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27843", url: "https://www.cve.org/CVERecord?id=CVE-2020-27843", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27843", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27843", }, ], release_date: "2020-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27845", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-12-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1907523", }, ], notes: [ { category: "description", text: "A flaw was found in the src/lib/openjp2/pi.c function of OpenJPEG. This flaw allows an attacker who can provide untrusted input to OpenJPEG’s conversion/encoding functionality to cause an out-of-bounds read. The highest impact from this vulnerability is to system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27845", }, { category: "external", summary: "RHBZ#1907523", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907523", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27845", url: "https://www.cve.org/CVERecord?id=CVE-2020-27845", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27845", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27845", }, ], release_date: "2020-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c", }, { cve: "CVE-2021-3575", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2021-05-05T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1957616", }, ], notes: [ { category: "description", text: "A heap-based buffer overflow was found in OpenJPEG. This flaw allows an attacker to execute arbitrary code with the permissions of the application compiled against OpenJPEG.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-3575", }, { category: "external", summary: "RHBZ#1957616", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1957616", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-3575", url: "https://www.cve.org/CVERecord?id=CVE-2021-3575", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-3575", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-3575", }, ], release_date: "2021-05-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution", }, { cve: "CVE-2021-29338", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2021-04-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1950101", }, ], notes: [ { category: "description", text: "There is a flaw in the opj2_compress program in openjpeg2. An attacker who is able to submit a large number of image files to be processed in a directory by opj2_compress, could trigger a heap out-of-bounds write due to an integer overflow, which is caused by the large number of image files. The greatest threat posed by this flaw is to confidentiality, integrity, and availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c", title: "Vulnerability summary", }, { category: "other", text: "This flaw affects the opj2_compress utility but is not in the openjpeg2 library. Therefore, the attack vector is local to the opj2_compress utility and would require an attacker to convince a user to open a directory with an extremely large number of files using opj2_compress, or a script to be feeding such arbitrary, untrusted files to opj2_compress.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-29338", }, { category: "external", summary: "RHBZ#1950101", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1950101", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-29338", url: "https://www.cve.org/CVERecord?id=CVE-2021-29338", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-29338", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-29338", }, ], release_date: "2021-03-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.2, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c", }, ], }
RHSA-2021:4251
Vulnerability from csaf_redhat
Published
2021-11-09 17:42
Modified
2025-03-17 01:33
Summary
Red Hat Security Advisory: openjpeg2 security update
Notes
Topic
An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
The following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0).
Security Fix(es):
* openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor (CVE-2020-15389)
* openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS (CVE-2020-27814)
* openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode() (CVE-2020-27823)
* openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution (CVE-2021-3575)
* openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c (CVE-2018-5727)
* openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c (CVE-2018-5785)
* openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c (CVE-2018-20845)
* openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c (CVE-2018-20847)
* openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c (CVE-2019-12973)
* openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes() (CVE-2020-27824)
* openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c (CVE-2020-27842)
* openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c (CVE-2020-27843)
* openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c (CVE-2020-27845)
* openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c (CVE-2021-29338)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.\n\nThe following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0).\n\nSecurity Fix(es):\n\n* openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor (CVE-2020-15389)\n\n* openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS (CVE-2020-27814)\n\n* openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode() (CVE-2020-27823)\n\n* openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution (CVE-2021-3575)\n\n* openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c (CVE-2018-5727)\n\n* openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c (CVE-2018-5785)\n\n* openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c (CVE-2018-20845)\n\n* openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c (CVE-2018-20847)\n\n* openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c (CVE-2019-12973)\n\n* openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes() (CVE-2020-27824)\n\n* openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c (CVE-2020-27842)\n\n* openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c (CVE-2020-27843)\n\n* openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c (CVE-2020-27845)\n\n* openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c (CVE-2021-29338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4251", url: "https://access.redhat.com/errata/RHSA-2021:4251", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", }, { category: "external", summary: "1536552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536552", }, { category: "external", summary: "1537758", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1537758", }, { category: "external", summary: "1728505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728505", }, { category: "external", summary: "1728509", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728509", }, { category: "external", summary: "1732270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1732270", }, { category: "external", summary: "1852869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1852869", }, { category: "external", summary: "1901998", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1901998", }, { category: "external", summary: "1905723", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905723", }, { category: "external", summary: "1905762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905762", }, { category: "external", summary: "1907513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907513", }, { category: "external", summary: "1907516", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907516", }, { category: "external", summary: "1907523", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907523", }, { category: "external", summary: "1950101", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1950101", }, { category: "external", summary: "1957616", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1957616", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4251.json", }, ], title: "Red Hat Security Advisory: openjpeg2 security update", tracking: { current_release_date: "2025-03-17T01:33:05+00:00", generator: { date: "2025-03-17T01:33:05+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2021:4251", initial_release_date: "2021-11-09T17:42:07+00:00", revision_history: [ { date: "2021-11-09T17:42:07+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-09T17:42:07+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-17T01:33:05+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.src", product: { name: "openjpeg2-0:2.4.0-4.el8.src", product_id: "openjpeg2-0:2.4.0-4.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-0:2.4.0-4.el8.i686", product_id: "openjpeg2-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.i686", product_id: "openjpeg2-devel-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.i686", product_id: "openjpeg2-tools-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-tools-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-devel-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", product: { name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", product_id: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel-docs@2.4.0-4.el8?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", }, product_reference: "openjpeg2-0:2.4.0-4.el8.src", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", }, product_reference: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", }, product_reference: "openjpeg2-0:2.4.0-4.el8.src", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", }, product_reference: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2018-5727", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2018-01-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1536552", }, ], notes: [ { category: "description", text: "In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5727", }, { category: "external", summary: "RHBZ#1536552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5727", url: "https://www.cve.org/CVERecord?id=CVE-2018-5727", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5727", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5727", }, ], release_date: "2018-01-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c", }, { cve: "CVE-2018-5785", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2018-01-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1537758", }, ], notes: [ { category: "description", text: "In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5785", }, { category: "external", summary: "RHBZ#1537758", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1537758", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5785", url: "https://www.cve.org/CVERecord?id=CVE-2018-5785", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5785", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5785", }, ], release_date: "2018-01-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c", }, { cve: "CVE-2018-20845", cwe: { id: "CWE-369", name: "Divide By Zero", }, discovery_date: "2019-06-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1728505", }, ], notes: [ { category: "description", text: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-20845", }, { category: "external", summary: "RHBZ#1728505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728505", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-20845", url: "https://www.cve.org/CVERecord?id=CVE-2018-20845", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-20845", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20845", }, ], release_date: "2019-06-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c", }, { cve: "CVE-2018-20847", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2019-06-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1728509", }, ], notes: [ { category: "description", text: "An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of openjpeg as shipped with Red Hat Enterprise Linux 7 as they did not include the vulnerable code, due to an older version of the tool being shipped.\nThis issue did not affect the versions of openjpeg2 as shipped with Red Hat Enterprise Linux 7 as they already contain the patched code.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-20847", }, { category: "external", summary: "RHBZ#1728509", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728509", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-20847", url: "https://www.cve.org/CVERecord?id=CVE-2018-20847", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-20847", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20847", }, ], release_date: "2019-06-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c", }, { cve: "CVE-2019-12973", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2019-07-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1732270", }, ], notes: [ { category: "description", text: "In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12973", }, { category: "external", summary: "RHBZ#1732270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1732270", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12973", url: "https://www.cve.org/CVERecord?id=CVE-2019-12973", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12973", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12973", }, ], release_date: "2019-06-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c", }, { cve: "CVE-2020-15389", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2020-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1852869", }, ], notes: [ { category: "description", text: "jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-15389", }, { category: "external", summary: "RHBZ#1852869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1852869", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-15389", url: "https://www.cve.org/CVERecord?id=CVE-2020-15389", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-15389", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-15389", }, ], release_date: "2020-06-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27814", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2020-11-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1901998", }, ], notes: [ { category: "description", text: "A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27814", }, { category: "external", summary: "RHBZ#1901998", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1901998", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27814", url: "https://www.cve.org/CVERecord?id=CVE-2020-27814", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27814", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27814", }, { category: "external", summary: "https://github.com/uclouvain/openjpeg/issues/1283", url: "https://github.com/uclouvain/openjpeg/issues/1283", }, ], release_date: "2020-11-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27823", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2020-11-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1905762", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode()", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this flaw with Moderate severity because it affects the encoder functionality specifically when performing an image conversion and not general reading of image files.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27823", }, { category: "external", summary: "RHBZ#1905762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27823", url: "https://www.cve.org/CVERecord?id=CVE-2020-27823", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27823", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27823", }, ], release_date: "2020-11-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, { category: "workaround", details: "This flaw can be mitigated by not using openjpeg to convert untrusted image files.", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode()", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27824", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-11-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1905723", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27824", }, { category: "external", summary: "RHBZ#1905723", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905723", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27824", url: "https://www.cve.org/CVERecord?id=CVE-2020-27824", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27824", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27824", }, ], release_date: "2020-11-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes()", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27842", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-12-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1907513", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG’s t2 encoder. This flaw allows an attacker who can provide crafted input to be processed by OpenJPEG to cause a NULL pointer dereference issue. The highest threat to this vulnerability is to system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27842", }, { category: "external", summary: "RHBZ#1907513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907513", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27842", url: "https://www.cve.org/CVERecord?id=CVE-2020-27842", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27842", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27842", }, ], release_date: "2020-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27843", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-12-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1907516", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27843", }, { category: "external", summary: "RHBZ#1907516", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907516", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27843", url: "https://www.cve.org/CVERecord?id=CVE-2020-27843", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27843", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27843", }, ], release_date: "2020-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27845", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-12-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1907523", }, ], notes: [ { category: "description", text: "A flaw was found in the src/lib/openjp2/pi.c function of OpenJPEG. This flaw allows an attacker who can provide untrusted input to OpenJPEG’s conversion/encoding functionality to cause an out-of-bounds read. The highest impact from this vulnerability is to system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27845", }, { category: "external", summary: "RHBZ#1907523", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907523", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27845", url: "https://www.cve.org/CVERecord?id=CVE-2020-27845", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27845", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27845", }, ], release_date: "2020-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c", }, { cve: "CVE-2021-3575", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2021-05-05T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1957616", }, ], notes: [ { category: "description", text: "A heap-based buffer overflow was found in OpenJPEG. This flaw allows an attacker to execute arbitrary code with the permissions of the application compiled against OpenJPEG.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-3575", }, { category: "external", summary: "RHBZ#1957616", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1957616", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-3575", url: "https://www.cve.org/CVERecord?id=CVE-2021-3575", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-3575", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-3575", }, ], release_date: "2021-05-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution", }, { cve: "CVE-2021-29338", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2021-04-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1950101", }, ], notes: [ { category: "description", text: "There is a flaw in the opj2_compress program in openjpeg2. An attacker who is able to submit a large number of image files to be processed in a directory by opj2_compress, could trigger a heap out-of-bounds write due to an integer overflow, which is caused by the large number of image files. The greatest threat posed by this flaw is to confidentiality, integrity, and availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c", title: "Vulnerability summary", }, { category: "other", text: "This flaw affects the opj2_compress utility but is not in the openjpeg2 library. Therefore, the attack vector is local to the opj2_compress utility and would require an attacker to convince a user to open a directory with an extremely large number of files using opj2_compress, or a script to be feeding such arbitrary, untrusted files to opj2_compress.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-29338", }, { category: "external", summary: "RHBZ#1950101", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1950101", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-29338", url: "https://www.cve.org/CVERecord?id=CVE-2021-29338", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-29338", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-29338", }, ], release_date: "2021-03-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.2, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c", }, ], }
rhsa-2021_4251
Vulnerability from csaf_redhat
Published
2021-11-09 17:42
Modified
2024-11-22 17:09
Summary
Red Hat Security Advisory: openjpeg2 security update
Notes
Topic
An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.
The following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0).
Security Fix(es):
* openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor (CVE-2020-15389)
* openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS (CVE-2020-27814)
* openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode() (CVE-2020-27823)
* openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution (CVE-2021-3575)
* openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c (CVE-2018-5727)
* openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c (CVE-2018-5785)
* openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c (CVE-2018-20845)
* openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c (CVE-2018-20847)
* openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c (CVE-2019-12973)
* openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes() (CVE-2020-27824)
* openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c (CVE-2020-27842)
* openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c (CVE-2020-27843)
* openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c (CVE-2020-27845)
* openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c (CVE-2021-29338)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for openjpeg2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "OpenJPEG is an open source library for reading and writing image files in JPEG2000 format.\n\nThe following packages have been upgraded to a later upstream version: openjpeg2 (2.4.0).\n\nSecurity Fix(es):\n\n* openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor (CVE-2020-15389)\n\n* openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS (CVE-2020-27814)\n\n* openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode() (CVE-2020-27823)\n\n* openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution (CVE-2021-3575)\n\n* openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c (CVE-2018-5727)\n\n* openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c (CVE-2018-5785)\n\n* openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c (CVE-2018-20845)\n\n* openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c (CVE-2018-20847)\n\n* openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c (CVE-2019-12973)\n\n* openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes() (CVE-2020-27824)\n\n* openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c (CVE-2020-27842)\n\n* openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c (CVE-2020-27843)\n\n* openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c (CVE-2020-27845)\n\n* openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c (CVE-2021-29338)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:4251", url: "https://access.redhat.com/errata/RHSA-2021:4251", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", }, { category: "external", summary: "1536552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536552", }, { category: "external", summary: "1537758", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1537758", }, { category: "external", summary: "1728505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728505", }, { category: "external", summary: "1728509", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728509", }, { category: "external", summary: "1732270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1732270", }, { category: "external", summary: "1852869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1852869", }, { category: "external", summary: "1901998", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1901998", }, { category: "external", summary: "1905723", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905723", }, { category: "external", summary: "1905762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905762", }, { category: "external", summary: "1907513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907513", }, { category: "external", summary: "1907516", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907516", }, { category: "external", summary: "1907523", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907523", }, { category: "external", summary: "1950101", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1950101", }, { category: "external", summary: "1957616", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1957616", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4251.json", }, ], title: "Red Hat Security Advisory: openjpeg2 security update", tracking: { current_release_date: "2024-11-22T17:09:04+00:00", generator: { date: "2024-11-22T17:09:04+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:4251", initial_release_date: "2021-11-09T17:42:07+00:00", revision_history: [ { date: "2021-11-09T17:42:07+00:00", number: "1", summary: "Initial version", }, { date: "2021-11-09T17:42:07+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T17:09:04+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.src", product: { name: "openjpeg2-0:2.4.0-4.el8.src", product_id: "openjpeg2-0:2.4.0-4.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=aarch64", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", product_id: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", product_id: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-0:2.4.0-4.el8.i686", product_id: "openjpeg2-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.i686", product_id: "openjpeg2-devel-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=i686", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.i686", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.i686", product_id: "openjpeg2-tools-0:2.4.0-4.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=x86_64", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", product_id: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "openjpeg2-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-tools-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-tools-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-tools-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debugsource@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-debuginfo@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-tools-debuginfo@2.4.0-4.el8?arch=s390x", }, }, }, { category: "product_version", name: "openjpeg2-devel-0:2.4.0-4.el8.s390x", product: { name: "openjpeg2-devel-0:2.4.0-4.el8.s390x", product_id: "openjpeg2-devel-0:2.4.0-4.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel@2.4.0-4.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", product: { name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", product_id: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/openjpeg2-devel-docs@2.4.0-4.el8?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", }, product_reference: "openjpeg2-0:2.4.0-4.el8.src", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", }, product_reference: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "AppStream-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", }, product_reference: "openjpeg2-0:2.4.0-4.el8.src", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-devel-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", }, product_reference: "openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", relates_to_product_reference: "CRB-8.5.0.GA", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", }, product_reference: "openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", relates_to_product_reference: "CRB-8.5.0.GA", }, ], }, vulnerabilities: [ { cve: "CVE-2018-5727", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2018-01-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1536552", }, ], notes: [ { category: "description", text: "In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5727", }, { category: "external", summary: "RHBZ#1536552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5727", url: "https://www.cve.org/CVERecord?id=CVE-2018-5727", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5727", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5727", }, ], release_date: "2018-01-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: integer overflow in opj_t1_encode_cblks in src/lib/openjp2/t1.c", }, { cve: "CVE-2018-5785", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2018-01-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1537758", }, ], notes: [ { category: "description", text: "In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5785", }, { category: "external", summary: "RHBZ#1537758", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1537758", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5785", url: "https://www.cve.org/CVERecord?id=CVE-2018-5785", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5785", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5785", }, ], release_date: "2018-01-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: integer overflow in opj_j2k_setup_encoder function in openjp2/j2k.c", }, { cve: "CVE-2018-20845", cwe: { id: "CWE-369", name: "Divide By Zero", }, discovery_date: "2019-06-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1728505", }, ], notes: [ { category: "description", text: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-20845", }, { category: "external", summary: "RHBZ#1728505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728505", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-20845", url: "https://www.cve.org/CVERecord?id=CVE-2018-20845", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-20845", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20845", }, ], release_date: "2019-06-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: division-by-zero in functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c", }, { cve: "CVE-2018-20847", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2019-06-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1728509", }, ], notes: [ { category: "description", text: "An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of openjpeg as shipped with Red Hat Enterprise Linux 7 as they did not include the vulnerable code, due to an older version of the tool being shipped.\nThis issue did not affect the versions of openjpeg2 as shipped with Red Hat Enterprise Linux 7 as they already contain the patched code.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-20847", }, { category: "external", summary: "RHBZ#1728509", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728509", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-20847", url: "https://www.cve.org/CVERecord?id=CVE-2018-20847", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-20847", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20847", }, ], release_date: "2019-06-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: integer overflow in function opj_get_encoding_parameters in openjp2/pi.c", }, { cve: "CVE-2019-12973", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2019-07-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1732270", }, ], notes: [ { category: "description", text: "In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12973", }, { category: "external", summary: "RHBZ#1732270", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1732270", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12973", url: "https://www.cve.org/CVERecord?id=CVE-2019-12973", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12973", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12973", }, ], release_date: "2019-06-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: denial of service in function opj_t1_encode_cblks in openjp2/t1.c", }, { cve: "CVE-2020-15389", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2020-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1852869", }, ], notes: [ { category: "description", text: "jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-15389", }, { category: "external", summary: "RHBZ#1852869", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1852869", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-15389", url: "https://www.cve.org/CVERecord?id=CVE-2020-15389", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-15389", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-15389", }, ], release_date: "2020-06-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: use-after-free and double-free via a mix of valid and invalid files in a directory operated on by the decompressor", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27814", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2020-11-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1901998", }, ], notes: [ { category: "description", text: "A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27814", }, { category: "external", summary: "RHBZ#1901998", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1901998", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27814", url: "https://www.cve.org/CVERecord?id=CVE-2020-27814", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27814", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27814", }, { category: "external", summary: "https://github.com/uclouvain/openjpeg/issues/1283", url: "https://github.com/uclouvain/openjpeg/issues/1283", }, ], release_date: "2020-11-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openjpeg: heap-buffer-overflow in lib/openjp2/mqc.c could result in DoS", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27823", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2020-11-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1905762", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode()", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this flaw with Moderate severity because it affects the encoder functionality specifically when performing an image conversion and not general reading of image files.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27823", }, { category: "external", summary: "RHBZ#1905762", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905762", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27823", url: "https://www.cve.org/CVERecord?id=CVE-2020-27823", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27823", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27823", }, ], release_date: "2020-11-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, { category: "workaround", details: "This flaw can be mitigated by not using openjpeg to convert untrusted image files.", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openjpeg: heap-buffer-overflow write in opj_tcd_dc_level_shift_encode()", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27824", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-11-25T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1905723", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27824", }, { category: "external", summary: "RHBZ#1905723", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1905723", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27824", url: "https://www.cve.org/CVERecord?id=CVE-2020-27824", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27824", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27824", }, ], release_date: "2020-11-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: global-buffer-overflow read in opj_dwt_calc_explicit_stepsizes()", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27842", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-12-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1907513", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG’s t2 encoder. This flaw allows an attacker who can provide crafted input to be processed by OpenJPEG to cause a NULL pointer dereference issue. The highest threat to this vulnerability is to system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27842", }, { category: "external", summary: "RHBZ#1907513", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907513", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27842", url: "https://www.cve.org/CVERecord?id=CVE-2020-27842", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27842", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27842", }, ], release_date: "2020-12-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: null pointer dereference in opj_tgt_reset function in lib/openjp2/tgt.c", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27843", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-12-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1907516", }, ], notes: [ { category: "description", text: "A flaw was found in OpenJPEG. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27843", }, { category: "external", summary: "RHBZ#1907516", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907516", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27843", url: "https://www.cve.org/CVERecord?id=CVE-2020-27843", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27843", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27843", }, ], release_date: "2020-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: out-of-bounds read in opj_t2_encode_packet function in openjp2/t2.c", }, { acknowledgments: [ { names: [ "zodf0055980", ], organization: "SQLab NCTU Taiwan", }, ], cve: "CVE-2020-27845", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2020-12-09T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1907523", }, ], notes: [ { category: "description", text: "A flaw was found in the src/lib/openjp2/pi.c function of OpenJPEG. This flaw allows an attacker who can provide untrusted input to OpenJPEG’s conversion/encoding functionality to cause an out-of-bounds read. The highest impact from this vulnerability is to system availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27845", }, { category: "external", summary: "RHBZ#1907523", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1907523", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27845", url: "https://www.cve.org/CVERecord?id=CVE-2020-27845", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27845", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27845", }, ], release_date: "2020-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: heap-based buffer overflow in functions opj_pi_next_rlcp, opj_pi_next_rpcl and opj_pi_next_lrcp in openjp2/pi.c", }, { cve: "CVE-2021-3575", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2021-05-05T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1957616", }, ], notes: [ { category: "description", text: "A heap-based buffer overflow was found in OpenJPEG. This flaw allows an attacker to execute arbitrary code with the permissions of the application compiled against OpenJPEG.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-3575", }, { category: "external", summary: "RHBZ#1957616", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1957616", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-3575", url: "https://www.cve.org/CVERecord?id=CVE-2021-3575", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-3575", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-3575", }, ], release_date: "2021-05-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution", }, { cve: "CVE-2021-29338", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2021-04-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1950101", }, ], notes: [ { category: "description", text: "There is a flaw in the opj2_compress program in openjpeg2. An attacker who is able to submit a large number of image files to be processed in a directory by opj2_compress, could trigger a heap out-of-bounds write due to an integer overflow, which is caused by the large number of image files. The greatest threat posed by this flaw is to confidentiality, integrity, and availability.", title: "Vulnerability description", }, { category: "summary", text: "openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c", title: "Vulnerability summary", }, { category: "other", text: "This flaw affects the opj2_compress utility but is not in the openjpeg2 library. Therefore, the attack vector is local to the opj2_compress utility and would require an attacker to convince a user to open a directory with an extremely large number of files using opj2_compress, or a script to be feeding such arbitrary, untrusted files to opj2_compress.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-29338", }, { category: "external", summary: "RHBZ#1950101", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1950101", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-29338", url: "https://www.cve.org/CVERecord?id=CVE-2021-29338", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-29338", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-29338", }, ], release_date: "2021-03-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-11-09T17:42:07+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:4251", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.2, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "AppStream-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "AppStream-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.src", "CRB-8.5.0.GA:openjpeg2-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debuginfo-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-debugsource-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-devel-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-devel-docs-0:2.4.0-4.el8.noarch", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-0:2.4.0-4.el8.x86_64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.aarch64", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.i686", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.ppc64le", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.s390x", "CRB-8.5.0.GA:openjpeg2-tools-debuginfo-0:2.4.0-4.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openjpeg: out-of-bounds write due to an integer overflow in opj_compress.c", }, ], }
gsd-2018-20845
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
Aliases
Aliases
{ GSD: { alias: "CVE-2018-20845", description: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", id: "GSD-2018-20845", references: [ "https://www.suse.com/security/cve/CVE-2018-20845.html", "https://access.redhat.com/errata/RHSA-2021:4251", "https://linux.oracle.com/cve/CVE-2018-20845.html", "https://ubuntu.com/security/CVE-2018-20845", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2018-20845", ], details: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", id: "GSD-2018-20845", modified: "2023-12-13T01:22:29.212783Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-20845", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", refsource: "MISC", url: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", }, { name: "108921", refsource: "BID", url: "http://www.securityfocus.com/bid/108921", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "2.3.0", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-20845", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-369", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", refsource: "MISC", tags: [ "Patch", ], url: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", }, { name: "108921", refsource: "BID", tags: [ "Broken Link", "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/108921", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, }, }, lastModifiedDate: "2023-02-27T16:48Z", publishedDate: "2019-06-26T18:15Z", }, }, }
ghsa-mq6f-3mw5-jg7g
Vulnerability from github
Published
2022-05-24 16:48
Modified
2023-02-27 18:32
Severity ?
Details
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
{ affected: [], aliases: [ "CVE-2018-20845", ], database_specific: { cwe_ids: [ "CWE-369", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2019-06-26T18:15:00Z", severity: "MODERATE", }, details: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", id: "GHSA-mq6f-3mw5-jg7g", modified: "2023-02-27T18:32:03Z", published: "2022-05-24T16:48:40Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20845", }, { type: "WEB", url: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", }, { type: "WEB", url: "http://www.securityfocus.com/bid/108921", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
suse-su-2022:1129-1
Vulnerability from csaf_suse
Published
2022-04-07 14:35
Modified
2022-04-07 14:35
Summary
Security update for openjpeg2
Notes
Title of the patch
Security update for openjpeg2
Description of the patch
This update for openjpeg2 fixes the following issues:
- CVE-2016-1924: Fixed heap buffer overflow (bsc#980504).
- CVE-2016-3183: Fixed out-of-bounds read in sycc422_to_rgb function (bsc#971617).
- CVE-2016-4797: Fixed heap buffer overflow (bsc#980504).
- CVE-2018-14423: Fixed division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl,and pi_next_rpcl in lib/openjp3d/pi.c (bsc#1102016).
- CVE-2018-16375: Fixed missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c (bsc#1106882).
- CVE-2018-16376: Fixed heap-based buffer overflow function t2_encode_packet in lib/openmj2/t2.c (bsc#1106881).
- CVE-2018-20845: Fixed division-by-zero in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c (bsc#1140130).
- CVE-2018-20846: Fixed out-of-bounds accesses in pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c (bsc#1140205).
- CVE-2020-8112: Fixed heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c (bsc#1162090).
- CVE-2020-15389: Fixed use-after-free if t a mix of valid and invalid files in a directory operated on by the decompressor (bsc#1173578).
- CVE-2020-27823: Fixed heap buffer over-write in opj_tcd_dc_level_shift_encode() (bsc#1180457).
- CVE-2021-29338: Fixed integer overflow that allows remote attackers to crash the application (bsc#1184774).
- CVE-2022-1122: Fixed segmentation fault in opj2_decompress due to uninitialized pointer (bsc#1197738).
Patchnames
HPE-Helion-OpenStack-8-2022-1129,SUSE-2022-1129,SUSE-OpenStack-Cloud-8-2022-1129,SUSE-OpenStack-Cloud-9-2022-1129,SUSE-OpenStack-Cloud-Crowbar-8-2022-1129,SUSE-OpenStack-Cloud-Crowbar-9-2022-1129,SUSE-SLE-SAP-12-SP3-2022-1129,SUSE-SLE-SAP-12-SP4-2022-1129,SUSE-SLE-SERVER-12-SP2-BCL-2022-1129,SUSE-SLE-SERVER-12-SP3-2022-1129,SUSE-SLE-SERVER-12-SP3-BCL-2022-1129,SUSE-SLE-SERVER-12-SP4-LTSS-2022-1129,SUSE-SLE-SERVER-12-SP5-2022-1129
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for openjpeg2", title: "Title of the patch", }, { category: "description", text: "This update for openjpeg2 fixes the following issues:\n\n- CVE-2016-1924: Fixed heap buffer overflow (bsc#980504).\n- CVE-2016-3183: Fixed out-of-bounds read in sycc422_to_rgb function (bsc#971617).\n- CVE-2016-4797: Fixed heap buffer overflow (bsc#980504).\n- CVE-2018-14423: Fixed division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl,and pi_next_rpcl in lib/openjp3d/pi.c (bsc#1102016).\n- CVE-2018-16375: Fixed missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c (bsc#1106882).\n- CVE-2018-16376: Fixed heap-based buffer overflow function t2_encode_packet in lib/openmj2/t2.c (bsc#1106881).\n- CVE-2018-20845: Fixed division-by-zero in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c (bsc#1140130).\n- CVE-2018-20846: Fixed out-of-bounds accesses in pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c (bsc#1140205).\n- CVE-2020-8112: Fixed heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c (bsc#1162090).\n- CVE-2020-15389: Fixed use-after-free if t a mix of valid and invalid files in a directory operated on by the decompressor (bsc#1173578).\n- CVE-2020-27823: Fixed heap buffer over-write in opj_tcd_dc_level_shift_encode() (bsc#1180457).\n- CVE-2021-29338: Fixed integer overflow that allows remote attackers to crash the application (bsc#1184774).\n- CVE-2022-1122: Fixed segmentation fault in opj2_decompress due to uninitialized pointer (bsc#1197738).\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2022-1129,SUSE-2022-1129,SUSE-OpenStack-Cloud-8-2022-1129,SUSE-OpenStack-Cloud-9-2022-1129,SUSE-OpenStack-Cloud-Crowbar-8-2022-1129,SUSE-OpenStack-Cloud-Crowbar-9-2022-1129,SUSE-SLE-SAP-12-SP3-2022-1129,SUSE-SLE-SAP-12-SP4-2022-1129,SUSE-SLE-SERVER-12-SP2-BCL-2022-1129,SUSE-SLE-SERVER-12-SP3-2022-1129,SUSE-SLE-SERVER-12-SP3-BCL-2022-1129,SUSE-SLE-SERVER-12-SP4-LTSS-2022-1129,SUSE-SLE-SERVER-12-SP5-2022-1129", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1129-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1129-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221129-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1129-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010666.html", }, { category: "self", summary: "SUSE Bug 1102016", url: "https://bugzilla.suse.com/1102016", }, { category: "self", summary: "SUSE Bug 1106881", url: "https://bugzilla.suse.com/1106881", }, { category: "self", summary: "SUSE Bug 1106882", url: "https://bugzilla.suse.com/1106882", }, { category: "self", summary: "SUSE Bug 1140130", url: "https://bugzilla.suse.com/1140130", }, { category: "self", summary: "SUSE Bug 1140205", url: "https://bugzilla.suse.com/1140205", }, { category: "self", summary: "SUSE Bug 1162090", url: "https://bugzilla.suse.com/1162090", }, { category: "self", summary: "SUSE Bug 1173578", url: "https://bugzilla.suse.com/1173578", }, { category: "self", summary: "SUSE Bug 1180457", url: "https://bugzilla.suse.com/1180457", }, { category: "self", summary: "SUSE Bug 1184774", url: "https://bugzilla.suse.com/1184774", }, { category: "self", summary: "SUSE Bug 1197738", url: "https://bugzilla.suse.com/1197738", }, { category: "self", summary: "SUSE Bug 971617", url: "https://bugzilla.suse.com/971617", }, { category: "self", summary: "SUSE Bug 980504", url: "https://bugzilla.suse.com/980504", }, { category: "self", summary: "SUSE CVE CVE-2016-1924 page", url: "https://www.suse.com/security/cve/CVE-2016-1924/", }, { category: "self", summary: "SUSE CVE CVE-2016-3183 page", url: "https://www.suse.com/security/cve/CVE-2016-3183/", }, { category: "self", summary: "SUSE CVE CVE-2016-4797 page", url: "https://www.suse.com/security/cve/CVE-2016-4797/", }, { category: "self", summary: "SUSE CVE CVE-2018-14423 page", url: "https://www.suse.com/security/cve/CVE-2018-14423/", }, { category: "self", summary: "SUSE CVE CVE-2018-16375 page", url: "https://www.suse.com/security/cve/CVE-2018-16375/", }, { category: "self", summary: "SUSE CVE CVE-2018-16376 page", url: "https://www.suse.com/security/cve/CVE-2018-16376/", }, { category: "self", summary: "SUSE CVE CVE-2018-20845 page", url: "https://www.suse.com/security/cve/CVE-2018-20845/", }, { category: "self", summary: "SUSE CVE CVE-2018-20846 page", url: "https://www.suse.com/security/cve/CVE-2018-20846/", }, { category: "self", summary: "SUSE CVE CVE-2020-15389 page", url: "https://www.suse.com/security/cve/CVE-2020-15389/", }, { category: "self", summary: "SUSE CVE CVE-2020-27823 page", url: "https://www.suse.com/security/cve/CVE-2020-27823/", }, { category: "self", summary: "SUSE CVE CVE-2020-8112 page", url: "https://www.suse.com/security/cve/CVE-2020-8112/", }, { category: "self", summary: "SUSE CVE CVE-2021-29338 page", url: "https://www.suse.com/security/cve/CVE-2021-29338/", }, { category: "self", summary: "SUSE CVE CVE-2022-1122 page", url: "https://www.suse.com/security/cve/CVE-2022-1122/", }, ], title: "Security update for openjpeg2", tracking: { current_release_date: "2022-04-07T14:35:05Z", generator: { date: "2022-04-07T14:35:05Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1129-1", initial_release_date: "2022-04-07T14:35:05Z", revision_history: [ { date: "2022-04-07T14:35:05Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libopenjp2-7-2.1.0-4.15.1.aarch64", product: { name: "libopenjp2-7-2.1.0-4.15.1.aarch64", product_id: "libopenjp2-7-2.1.0-4.15.1.aarch64", }, }, { category: "product_version", name: "openjpeg2-2.1.0-4.15.1.aarch64", product: { name: "openjpeg2-2.1.0-4.15.1.aarch64", product_id: "openjpeg2-2.1.0-4.15.1.aarch64", }, }, { category: "product_version", name: "openjpeg2-devel-2.1.0-4.15.1.aarch64", product: { name: "openjpeg2-devel-2.1.0-4.15.1.aarch64", product_id: "openjpeg2-devel-2.1.0-4.15.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libopenjp2-7-64bit-2.1.0-4.15.1.aarch64_ilp32", product: { name: "libopenjp2-7-64bit-2.1.0-4.15.1.aarch64_ilp32", product_id: "libopenjp2-7-64bit-2.1.0-4.15.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.1.0-4.15.1.i586", product: { name: "libopenjp2-7-2.1.0-4.15.1.i586", product_id: "libopenjp2-7-2.1.0-4.15.1.i586", }, }, { category: "product_version", name: "openjpeg2-2.1.0-4.15.1.i586", product: { name: "openjpeg2-2.1.0-4.15.1.i586", product_id: "openjpeg2-2.1.0-4.15.1.i586", }, }, { category: "product_version", name: "openjpeg2-devel-2.1.0-4.15.1.i586", product: { name: "openjpeg2-devel-2.1.0-4.15.1.i586", product_id: "openjpeg2-devel-2.1.0-4.15.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.1.0-4.15.1.ppc64le", product: { name: "libopenjp2-7-2.1.0-4.15.1.ppc64le", product_id: "libopenjp2-7-2.1.0-4.15.1.ppc64le", }, }, { category: "product_version", name: "openjpeg2-2.1.0-4.15.1.ppc64le", product: { name: "openjpeg2-2.1.0-4.15.1.ppc64le", product_id: "openjpeg2-2.1.0-4.15.1.ppc64le", }, }, { category: "product_version", name: "openjpeg2-devel-2.1.0-4.15.1.ppc64le", product: { name: "openjpeg2-devel-2.1.0-4.15.1.ppc64le", product_id: "openjpeg2-devel-2.1.0-4.15.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.1.0-4.15.1.s390", product: { name: "libopenjp2-7-2.1.0-4.15.1.s390", product_id: "libopenjp2-7-2.1.0-4.15.1.s390", }, }, { category: "product_version", name: "openjpeg2-2.1.0-4.15.1.s390", product: { name: "openjpeg2-2.1.0-4.15.1.s390", product_id: "openjpeg2-2.1.0-4.15.1.s390", }, }, { category: "product_version", name: "openjpeg2-devel-2.1.0-4.15.1.s390", product: { name: "openjpeg2-devel-2.1.0-4.15.1.s390", product_id: "openjpeg2-devel-2.1.0-4.15.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.1.0-4.15.1.s390x", product: { name: "libopenjp2-7-2.1.0-4.15.1.s390x", product_id: "libopenjp2-7-2.1.0-4.15.1.s390x", }, }, { category: "product_version", name: "libopenjp2-7-32bit-2.1.0-4.15.1.s390x", product: { name: "libopenjp2-7-32bit-2.1.0-4.15.1.s390x", product_id: "libopenjp2-7-32bit-2.1.0-4.15.1.s390x", }, }, { category: "product_version", name: "openjpeg2-2.1.0-4.15.1.s390x", product: { name: "openjpeg2-2.1.0-4.15.1.s390x", product_id: "openjpeg2-2.1.0-4.15.1.s390x", }, }, { category: "product_version", name: "openjpeg2-devel-2.1.0-4.15.1.s390x", product: { name: "openjpeg2-devel-2.1.0-4.15.1.s390x", product_id: "openjpeg2-devel-2.1.0-4.15.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.1.0-4.15.1.x86_64", product: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64", product_id: "libopenjp2-7-2.1.0-4.15.1.x86_64", }, }, { category: "product_version", name: "libopenjp2-7-32bit-2.1.0-4.15.1.x86_64", product: { name: "libopenjp2-7-32bit-2.1.0-4.15.1.x86_64", product_id: "libopenjp2-7-32bit-2.1.0-4.15.1.x86_64", }, }, { category: "product_version", name: "openjpeg2-2.1.0-4.15.1.x86_64", product: { name: "openjpeg2-2.1.0-4.15.1.x86_64", product_id: "openjpeg2-2.1.0-4.15.1.x86_64", }, }, { category: "product_version", name: "openjpeg2-devel-2.1.0-4.15.1.x86_64", product: { name: "openjpeg2-devel-2.1.0-4.15.1.x86_64", product_id: "openjpeg2-devel-2.1.0-4.15.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 9", product: { name: "SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:9", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 9", product: { name: "SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:9", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.1.0-4.15.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", }, product_reference: "libopenjp2-7-2.1.0-4.15.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2016-1924", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1924", }, ], notes: [ { category: "general", text: "The opj_tgt_reset function in OpenJpeg 2016.1.18 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1924", url: "https://www.suse.com/security/cve/CVE-2016-1924", }, { category: "external", summary: "SUSE Bug 962522 for CVE-2016-1924", url: "https://bugzilla.suse.com/962522", }, { category: "external", summary: "SUSE Bug 980504 for CVE-2016-1924", url: "https://bugzilla.suse.com/980504", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "important", }, ], title: "CVE-2016-1924", }, { cve: "CVE-2016-3183", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3183", }, ], notes: [ { category: "general", text: "The sycc422_t_rgb function in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted jpeg2000 file.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3183", url: "https://www.suse.com/security/cve/CVE-2016-3183", }, { category: "external", summary: "SUSE Bug 971617 for CVE-2016-3183", url: "https://bugzilla.suse.com/971617", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "moderate", }, ], title: "CVE-2016-3183", }, { cve: "CVE-2016-4797", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4797", }, ], notes: [ { category: "general", text: "Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file. NOTE: this issue exists because of an incorrect fix for CVE-2014-7947.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4797", url: "https://www.suse.com/security/cve/CVE-2016-4797", }, { category: "external", summary: "SUSE Bug 979911 for CVE-2016-4797", url: "https://bugzilla.suse.com/979911", }, { category: "external", summary: "SUSE Bug 980504 for CVE-2016-4797", url: "https://bugzilla.suse.com/980504", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "moderate", }, ], title: "CVE-2016-4797", }, { cve: "CVE-2018-14423", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14423", }, ], notes: [ { category: "general", text: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14423", url: "https://www.suse.com/security/cve/CVE-2018-14423", }, { category: "external", summary: "SUSE Bug 1102016 for CVE-2018-14423", url: "https://bugzilla.suse.com/1102016", }, { category: "external", summary: "SUSE Bug 1140130 for CVE-2018-14423", url: "https://bugzilla.suse.com/1140130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "low", }, ], title: "CVE-2018-14423", }, { cve: "CVE-2018-16375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-16375", }, ], notes: [ { category: "general", text: "An issue was discovered in OpenJPEG 2.3.0. Missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c can lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-16375", url: "https://www.suse.com/security/cve/CVE-2018-16375", }, { category: "external", summary: "SUSE Bug 1106882 for CVE-2018-16375", url: "https://bugzilla.suse.com/1106882", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "moderate", }, ], title: "CVE-2018-16375", }, { cve: "CVE-2018-16376", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-16376", }, ], notes: [ { category: "general", text: "An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-16376", url: "https://www.suse.com/security/cve/CVE-2018-16376", }, { category: "external", summary: "SUSE Bug 1106881 for CVE-2018-16376", url: "https://bugzilla.suse.com/1106881", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "moderate", }, ], title: "CVE-2018-16376", }, { cve: "CVE-2018-20845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20845", }, ], notes: [ { category: "general", text: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20845", url: "https://www.suse.com/security/cve/CVE-2018-20845", }, { category: "external", summary: "SUSE Bug 1140130 for CVE-2018-20845", url: "https://bugzilla.suse.com/1140130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "low", }, ], title: "CVE-2018-20845", }, { cve: "CVE-2018-20846", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20846", }, ], notes: [ { category: "general", text: "Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20846", url: "https://www.suse.com/security/cve/CVE-2018-20846", }, { category: "external", summary: "SUSE Bug 1140205 for CVE-2018-20846", url: "https://bugzilla.suse.com/1140205", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "moderate", }, ], title: "CVE-2018-20846", }, { cve: "CVE-2020-15389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15389", }, ], notes: [ { category: "general", text: "jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15389", url: "https://www.suse.com/security/cve/CVE-2020-15389", }, { category: "external", summary: "SUSE Bug 1173578 for CVE-2020-15389", url: "https://bugzilla.suse.com/1173578", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "moderate", }, ], title: "CVE-2020-15389", }, { cve: "CVE-2020-27823", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27823", }, ], notes: [ { category: "general", text: "A flaw was found in OpenJPEG's encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27823", url: "https://www.suse.com/security/cve/CVE-2020-27823", }, { category: "external", summary: "SUSE Bug 1180457 for CVE-2020-27823", url: "https://bugzilla.suse.com/1180457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "important", }, ], title: "CVE-2020-27823", }, { cve: "CVE-2020-8112", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8112", }, ], notes: [ { category: "general", text: "opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8112", url: "https://www.suse.com/security/cve/CVE-2020-8112", }, { category: "external", summary: "SUSE Bug 1162090 for CVE-2020-8112", url: "https://bugzilla.suse.com/1162090", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "important", }, ], title: "CVE-2020-8112", }, { cve: "CVE-2021-29338", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-29338", }, ], notes: [ { category: "general", text: "Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option \"-ImgDir\" on a directory that contains 1048576 files.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-29338", url: "https://www.suse.com/security/cve/CVE-2021-29338", }, { category: "external", summary: "SUSE Bug 1184774 for CVE-2021-29338", url: "https://bugzilla.suse.com/1184774", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "low", }, ], title: "CVE-2021-29338", }, { cve: "CVE-2022-1122", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1122", }, ], notes: [ { category: "general", text: "A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1122", url: "https://www.suse.com/security/cve/CVE-2022-1122", }, { category: "external", summary: "SUSE Bug 1197738 for CVE-2022-1122", url: "https://bugzilla.suse.com/1197738", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud 9:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:libopenjp2-7-2.1.0-4.15.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:libopenjp2-7-2.1.0-4.15.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-07T14:35:05Z", details: "moderate", }, ], title: "CVE-2022-1122", }, ], }
suse-su-2022:1252-1
Vulnerability from csaf_suse
Published
2022-04-19 06:51
Modified
2022-04-19 06:51
Summary
Security update for openjpeg2
Notes
Title of the patch
Security update for openjpeg2
Description of the patch
This update for openjpeg2 fixes the following issues:
- CVE-2018-5727: Fixed integer overflow vulnerability in theopj_t1_encode_cblks function (bsc#1076314).
- CVE-2018-5785: Fixed integer overflow caused by an out-of-bounds leftshift in the opj_j2k_setup_encoder function (bsc#1076967).
- CVE-2018-6616: Fixed excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c (bsc#1079845).
- CVE-2018-14423: Fixed division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl,and pi_next_rpcl in lib/openjp3d/pi.c (bsc#1102016).
- CVE-2018-16375: Fixed missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c (bsc#1106882).
- CVE-2018-16376: Fixed heap-based buffer overflow function t2_encode_packet in lib/openmj2/t2.c (bsc#1106881).
- CVE-2018-20845: Fixed division-by-zero in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.ci (bsc#1140130).
- CVE-2020-6851: Fixed heap-based buffer overflow in opj_t1_clbl_decode_processor (bsc#1160782).
- CVE-2020-8112: Fixed heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c (bsc#1162090).
- CVE-2020-15389: Fixed use-after-free if t a mix of valid and invalid files in a directory operated on by the decompressor (bsc#1173578).
- CVE-2020-27823: Fixed heap buffer over-write in opj_tcd_dc_level_shift_encode() (bsc#1180457).
- CVE-2021-29338: Fixed integer overflow that allows remote attackers to crash the application (bsc#1184774).
- CVE-2022-1122: Fixed segmentation fault in opj2_decompress due to uninitialized pointer (bsc#1197738).
Patchnames
SUSE-2022-1252,SUSE-SLE-Module-Basesystem-15-SP3-2022-1252,SUSE-SLE-Module-Basesystem-15-SP4-2022-1252,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1252,SUSE-SLE-Product-HPC-15-2022-1252,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1252,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1252,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1252,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1252,SUSE-SLE-Product-RT-15-SP2-2022-1252,SUSE-SLE-Product-SLES-15-2022-1252,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1252,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1252,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1252,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1252,SUSE-SLE-Product-SLES_SAP-15-2022-1252,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1252,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1252,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1252,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1252,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1252,SUSE-Storage-6-2022-1252,SUSE-Storage-7-2022-1252,openSUSE-SLE-15.3-2022-1252,openSUSE-SLE-15.4-2022-1252
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for openjpeg2", title: "Title of the patch", }, { category: "description", text: "This update for openjpeg2 fixes the following issues:\n\n- CVE-2018-5727: Fixed integer overflow vulnerability in theopj_t1_encode_cblks function (bsc#1076314).\n- CVE-2018-5785: Fixed integer overflow caused by an out-of-bounds leftshift in the opj_j2k_setup_encoder function (bsc#1076967).\n- CVE-2018-6616: Fixed excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c (bsc#1079845).\n- CVE-2018-14423: Fixed division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl,and pi_next_rpcl in lib/openjp3d/pi.c (bsc#1102016).\n- CVE-2018-16375: Fixed missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c (bsc#1106882).\n- CVE-2018-16376: Fixed heap-based buffer overflow function t2_encode_packet in lib/openmj2/t2.c (bsc#1106881).\n- CVE-2018-20845: Fixed division-by-zero in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.ci (bsc#1140130).\n- CVE-2020-6851: Fixed heap-based buffer overflow in opj_t1_clbl_decode_processor (bsc#1160782).\n- CVE-2020-8112: Fixed heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c (bsc#1162090).\n- CVE-2020-15389: Fixed use-after-free if t a mix of valid and invalid files in a directory operated on by the decompressor (bsc#1173578).\n- CVE-2020-27823: Fixed heap buffer over-write in opj_tcd_dc_level_shift_encode() (bsc#1180457).\n- CVE-2021-29338: Fixed integer overflow that allows remote attackers to crash the application (bsc#1184774).\n- CVE-2022-1122: Fixed segmentation fault in opj2_decompress due to uninitialized pointer (bsc#1197738).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1252,SUSE-SLE-Module-Basesystem-15-SP3-2022-1252,SUSE-SLE-Module-Basesystem-15-SP4-2022-1252,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1252,SUSE-SLE-Product-HPC-15-2022-1252,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1252,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1252,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1252,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1252,SUSE-SLE-Product-RT-15-SP2-2022-1252,SUSE-SLE-Product-SLES-15-2022-1252,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1252,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1252,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1252,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1252,SUSE-SLE-Product-SLES_SAP-15-2022-1252,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1252,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1252,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1252,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1252,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1252,SUSE-Storage-6-2022-1252,SUSE-Storage-7-2022-1252,openSUSE-SLE-15.3-2022-1252,openSUSE-SLE-15.4-2022-1252", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1252-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1252-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221252-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1252-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010745.html", }, { category: "self", summary: "SUSE Bug 1076314", url: "https://bugzilla.suse.com/1076314", }, { category: "self", summary: "SUSE Bug 1076967", url: "https://bugzilla.suse.com/1076967", }, { category: "self", summary: "SUSE Bug 1079845", url: "https://bugzilla.suse.com/1079845", }, { category: "self", summary: "SUSE Bug 1102016", url: "https://bugzilla.suse.com/1102016", }, { category: "self", summary: "SUSE Bug 1106881", url: "https://bugzilla.suse.com/1106881", }, { category: "self", summary: "SUSE Bug 1106882", url: "https://bugzilla.suse.com/1106882", }, { category: "self", summary: "SUSE Bug 1140130", url: "https://bugzilla.suse.com/1140130", }, { category: "self", summary: "SUSE Bug 1160782", url: "https://bugzilla.suse.com/1160782", }, { category: "self", summary: "SUSE Bug 1162090", url: "https://bugzilla.suse.com/1162090", }, { category: "self", summary: "SUSE Bug 1173578", url: "https://bugzilla.suse.com/1173578", }, { category: "self", summary: "SUSE Bug 1180457", url: "https://bugzilla.suse.com/1180457", }, { category: "self", summary: "SUSE Bug 1184774", url: "https://bugzilla.suse.com/1184774", }, { category: "self", summary: "SUSE Bug 1197738", url: "https://bugzilla.suse.com/1197738", }, { category: "self", summary: "SUSE CVE CVE-2018-14423 page", url: "https://www.suse.com/security/cve/CVE-2018-14423/", }, { category: "self", summary: "SUSE CVE CVE-2018-16375 page", url: "https://www.suse.com/security/cve/CVE-2018-16375/", }, { category: "self", summary: "SUSE CVE CVE-2018-16376 page", url: "https://www.suse.com/security/cve/CVE-2018-16376/", }, { category: "self", summary: "SUSE CVE CVE-2018-20845 page", url: "https://www.suse.com/security/cve/CVE-2018-20845/", }, { category: "self", summary: "SUSE CVE CVE-2018-5727 page", url: "https://www.suse.com/security/cve/CVE-2018-5727/", }, { category: "self", summary: "SUSE CVE CVE-2018-5785 page", url: "https://www.suse.com/security/cve/CVE-2018-5785/", }, { category: "self", summary: "SUSE CVE CVE-2018-6616 page", url: "https://www.suse.com/security/cve/CVE-2018-6616/", }, { category: "self", summary: "SUSE CVE CVE-2020-15389 page", url: "https://www.suse.com/security/cve/CVE-2020-15389/", }, { category: "self", summary: "SUSE CVE CVE-2020-27823 page", url: "https://www.suse.com/security/cve/CVE-2020-27823/", }, { category: "self", summary: "SUSE CVE CVE-2020-6851 page", url: "https://www.suse.com/security/cve/CVE-2020-6851/", }, { category: "self", summary: "SUSE CVE CVE-2020-8112 page", url: "https://www.suse.com/security/cve/CVE-2020-8112/", }, { category: "self", summary: "SUSE CVE CVE-2021-29338 page", url: "https://www.suse.com/security/cve/CVE-2021-29338/", }, { category: "self", summary: "SUSE CVE CVE-2022-1122 page", url: "https://www.suse.com/security/cve/CVE-2022-1122/", }, ], title: "Security update for openjpeg2", tracking: { current_release_date: "2022-04-19T06:51:22Z", generator: { date: "2022-04-19T06:51:22Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1252-1", initial_release_date: "2022-04-19T06:51:22Z", revision_history: [ { date: "2022-04-19T06:51:22Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", product: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", product_id: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, }, { category: "product_version", name: "openjpeg2-2.3.0-150000.3.5.1.aarch64", product: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64", product_id: "openjpeg2-2.3.0-150000.3.5.1.aarch64", }, }, { category: "product_version", name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", product: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", product_id: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libopenjp2-7-64bit-2.3.0-150000.3.5.1.aarch64_ilp32", product: { name: "libopenjp2-7-64bit-2.3.0-150000.3.5.1.aarch64_ilp32", product_id: "libopenjp2-7-64bit-2.3.0-150000.3.5.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.3.0-150000.3.5.1.i586", product: { name: "libopenjp2-7-2.3.0-150000.3.5.1.i586", product_id: "libopenjp2-7-2.3.0-150000.3.5.1.i586", }, }, { category: "product_version", name: "openjpeg2-2.3.0-150000.3.5.1.i586", product: { name: "openjpeg2-2.3.0-150000.3.5.1.i586", product_id: "openjpeg2-2.3.0-150000.3.5.1.i586", }, }, { category: "product_version", name: "openjpeg2-devel-2.3.0-150000.3.5.1.i586", product: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.i586", product_id: "openjpeg2-devel-2.3.0-150000.3.5.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", product: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", product_id: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, }, { category: "product_version", name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", product: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", product_id: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, }, { category: "product_version", name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", product: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", product_id: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.3.0-150000.3.5.1.s390x", product: { name: "libopenjp2-7-2.3.0-150000.3.5.1.s390x", product_id: "libopenjp2-7-2.3.0-150000.3.5.1.s390x", }, }, { category: "product_version", name: "openjpeg2-2.3.0-150000.3.5.1.s390x", product: { name: "openjpeg2-2.3.0-150000.3.5.1.s390x", product_id: "openjpeg2-2.3.0-150000.3.5.1.s390x", }, }, { category: "product_version", name: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x", product: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x", product_id: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", product: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", product_id: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, }, { category: "product_version", name: "libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", product: { name: "libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", product_id: "libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", }, }, { category: "product_version", name: "openjpeg2-2.3.0-150000.3.5.1.x86_64", product: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64", product_id: "openjpeg2-2.3.0-150000.3.5.1.x86_64", }, }, { category: "product_version", name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", product: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", product_id: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Real Time 15 SP2", product: { name: "SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle_rt:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15-LTSS", product: { name: "SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.1", product: { name: "SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Retail Branch Server 4.1", product: { name: "SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.1", product: { name: "SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.1", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 6", product: { name: "SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6", product_identification_helper: { cpe: "cpe:/o:suse:ses:6", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7", product: { name: "SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7", product_identification_helper: { cpe: "cpe:/o:suse:ses:7", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", }, product_reference: "libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.3.0-150000.3.5.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", }, product_reference: "openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14423", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14423", }, ], notes: [ { category: "general", text: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in lib/openjp3d/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14423", url: "https://www.suse.com/security/cve/CVE-2018-14423", }, { category: "external", summary: "SUSE Bug 1102016 for CVE-2018-14423", url: "https://bugzilla.suse.com/1102016", }, { category: "external", summary: "SUSE Bug 1140130 for CVE-2018-14423", url: "https://bugzilla.suse.com/1140130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "low", }, ], title: "CVE-2018-14423", }, { cve: "CVE-2018-16375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-16375", }, ], notes: [ { category: "general", text: "An issue was discovered in OpenJPEG 2.3.0. Missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c can lead to a heap-based buffer overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-16375", url: "https://www.suse.com/security/cve/CVE-2018-16375", }, { category: "external", summary: "SUSE Bug 1106882 for CVE-2018-16375", url: "https://bugzilla.suse.com/1106882", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "moderate", }, ], title: "CVE-2018-16375", }, { cve: "CVE-2018-16376", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-16376", }, ], notes: [ { category: "general", text: "An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-16376", url: "https://www.suse.com/security/cve/CVE-2018-16376", }, { category: "external", summary: "SUSE Bug 1106881 for CVE-2018-16376", url: "https://bugzilla.suse.com/1106881", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "moderate", }, ], title: "CVE-2018-16376", }, { cve: "CVE-2018-20845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20845", }, ], notes: [ { category: "general", text: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20845", url: "https://www.suse.com/security/cve/CVE-2018-20845", }, { category: "external", summary: "SUSE Bug 1140130 for CVE-2018-20845", url: "https://bugzilla.suse.com/1140130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "low", }, ], title: "CVE-2018-20845", }, { cve: "CVE-2018-5727", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5727", }, ], notes: [ { category: "general", text: "In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5727", url: "https://www.suse.com/security/cve/CVE-2018-5727", }, { category: "external", summary: "SUSE Bug 1076314 for CVE-2018-5727", url: "https://bugzilla.suse.com/1076314", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "moderate", }, ], title: "CVE-2018-5727", }, { cve: "CVE-2018-5785", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5785", }, ], notes: [ { category: "general", text: "In OpenJPEG 2.3.0, there is an integer overflow caused by an out-of-bounds left shift in the opj_j2k_setup_encoder function (openjp2/j2k.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5785", url: "https://www.suse.com/security/cve/CVE-2018-5785", }, { category: "external", summary: "SUSE Bug 1076967 for CVE-2018-5785", url: "https://bugzilla.suse.com/1076967", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "low", }, ], title: "CVE-2018-5785", }, { cve: "CVE-2018-6616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-6616", }, ], notes: [ { category: "general", text: "In OpenJPEG 2.3.0, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-6616", url: "https://www.suse.com/security/cve/CVE-2018-6616", }, { category: "external", summary: "SUSE Bug 1079845 for CVE-2018-6616", url: "https://bugzilla.suse.com/1079845", }, { category: "external", summary: "SUSE Bug 1140359 for CVE-2018-6616", url: "https://bugzilla.suse.com/1140359", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "moderate", }, ], title: "CVE-2018-6616", }, { cve: "CVE-2020-15389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15389", }, ], notes: [ { category: "general", text: "jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15389", url: "https://www.suse.com/security/cve/CVE-2020-15389", }, { category: "external", summary: "SUSE Bug 1173578 for CVE-2020-15389", url: "https://bugzilla.suse.com/1173578", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "moderate", }, ], title: "CVE-2020-15389", }, { cve: "CVE-2020-27823", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27823", }, ], notes: [ { category: "general", text: "A flaw was found in OpenJPEG's encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27823", url: "https://www.suse.com/security/cve/CVE-2020-27823", }, { category: "external", summary: "SUSE Bug 1180457 for CVE-2020-27823", url: "https://bugzilla.suse.com/1180457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "important", }, ], title: "CVE-2020-27823", }, { cve: "CVE-2020-6851", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-6851", }, ], notes: [ { category: "general", text: "OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-6851", url: "https://www.suse.com/security/cve/CVE-2020-6851", }, { category: "external", summary: "SUSE Bug 1160782 for CVE-2020-6851", url: "https://bugzilla.suse.com/1160782", }, { category: "external", summary: "SUSE Bug 1162090 for CVE-2020-6851", url: "https://bugzilla.suse.com/1162090", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "important", }, ], title: "CVE-2020-6851", }, { cve: "CVE-2020-8112", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8112", }, ], notes: [ { category: "general", text: "opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8112", url: "https://www.suse.com/security/cve/CVE-2020-8112", }, { category: "external", summary: "SUSE Bug 1162090 for CVE-2020-8112", url: "https://bugzilla.suse.com/1162090", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "important", }, ], title: "CVE-2020-8112", }, { cve: "CVE-2021-29338", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-29338", }, ], notes: [ { category: "general", text: "Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option \"-ImgDir\" on a directory that contains 1048576 files.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-29338", url: "https://www.suse.com/security/cve/CVE-2021-29338", }, { category: "external", summary: "SUSE Bug 1184774 for CVE-2021-29338", url: "https://bugzilla.suse.com/1184774", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "low", }, ], title: "CVE-2021-29338", }, { cve: "CVE-2022-1122", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1122", }, ], notes: [ { category: "general", text: "A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1122", url: "https://www.suse.com/security/cve/CVE-2022-1122", }, { category: "external", summary: "SUSE Bug 1197738 for CVE-2022-1122", url: "https://bugzilla.suse.com/1197738", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 6:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Enterprise Storage 7:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Module for Package Hub 15 SP3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Proxy 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Retail Branch Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-2.3.0-150000.3.5.1.x86_64", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "SUSE Manager Server 4.1:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:libopenjp2-7-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:libopenjp2-7-32bit-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-2.3.0-150000.3.5.1.x86_64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.aarch64", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.ppc64le", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.s390x", "openSUSE Leap 15.3:openjpeg2-devel-2.3.0-150000.3.5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T06:51:22Z", details: "moderate", }, ], title: "CVE-2022-1122", }, ], }
opensuse-su-2024:13571-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
libopenjp2-7-2.5.0-4.1 on GA media
Notes
Title of the patch
libopenjp2-7-2.5.0-4.1 on GA media
Description of the patch
These are all security issues fixed in the libopenjp2-7-2.5.0-4.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-13571
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "libopenjp2-7-2.5.0-4.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the libopenjp2-7-2.5.0-4.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-13571", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13571-1.json", }, { category: "self", summary: "SUSE CVE CVE-2018-16376 page", url: "https://www.suse.com/security/cve/CVE-2018-16376/", }, { category: "self", summary: "SUSE CVE CVE-2018-20845 page", url: "https://www.suse.com/security/cve/CVE-2018-20845/", }, { category: "self", summary: "SUSE CVE CVE-2018-20846 page", url: "https://www.suse.com/security/cve/CVE-2018-20846/", }, { category: "self", summary: "SUSE CVE CVE-2018-21010 page", url: "https://www.suse.com/security/cve/CVE-2018-21010/", }, { category: "self", summary: "SUSE CVE CVE-2020-15389 page", url: "https://www.suse.com/security/cve/CVE-2020-15389/", }, { category: "self", summary: "SUSE CVE CVE-2020-27814 page", url: "https://www.suse.com/security/cve/CVE-2020-27814/", }, { category: "self", summary: "SUSE CVE CVE-2020-27823 page", url: "https://www.suse.com/security/cve/CVE-2020-27823/", }, { category: "self", summary: "SUSE CVE CVE-2020-27824 page", url: "https://www.suse.com/security/cve/CVE-2020-27824/", }, { category: "self", summary: "SUSE CVE CVE-2020-27841 page", url: "https://www.suse.com/security/cve/CVE-2020-27841/", }, { category: "self", summary: "SUSE CVE CVE-2020-27842 page", url: "https://www.suse.com/security/cve/CVE-2020-27842/", }, { category: "self", summary: "SUSE CVE CVE-2020-27843 page", url: "https://www.suse.com/security/cve/CVE-2020-27843/", }, { category: "self", summary: "SUSE CVE CVE-2020-27845 page", url: "https://www.suse.com/security/cve/CVE-2020-27845/", }, { category: "self", summary: "SUSE CVE CVE-2021-29338 page", url: "https://www.suse.com/security/cve/CVE-2021-29338/", }, { category: "self", summary: "SUSE CVE CVE-2022-1122 page", url: "https://www.suse.com/security/cve/CVE-2022-1122/", }, ], title: "libopenjp2-7-2.5.0-4.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:13571-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libopenjp2-7-2.5.0-4.1.aarch64", product: { name: "libopenjp2-7-2.5.0-4.1.aarch64", product_id: "libopenjp2-7-2.5.0-4.1.aarch64", }, }, { category: "product_version", name: "libopenjp2-7-32bit-2.5.0-4.1.aarch64", product: { name: "libopenjp2-7-32bit-2.5.0-4.1.aarch64", product_id: "libopenjp2-7-32bit-2.5.0-4.1.aarch64", }, }, { category: "product_version", name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", product: { name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", product_id: "libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", }, }, { category: "product_version", name: "openjpeg2-2.5.0-4.1.aarch64", product: { name: "openjpeg2-2.5.0-4.1.aarch64", product_id: "openjpeg2-2.5.0-4.1.aarch64", }, }, { category: "product_version", name: "openjpeg2-devel-2.5.0-4.1.aarch64", product: { name: "openjpeg2-devel-2.5.0-4.1.aarch64", product_id: "openjpeg2-devel-2.5.0-4.1.aarch64", }, }, { category: "product_version", name: "openjpeg2-devel-doc-2.5.0-4.1.aarch64", product: { name: "openjpeg2-devel-doc-2.5.0-4.1.aarch64", product_id: "openjpeg2-devel-doc-2.5.0-4.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.5.0-4.1.ppc64le", product: { name: "libopenjp2-7-2.5.0-4.1.ppc64le", product_id: "libopenjp2-7-2.5.0-4.1.ppc64le", }, }, { category: "product_version", name: "libopenjp2-7-32bit-2.5.0-4.1.ppc64le", product: { name: "libopenjp2-7-32bit-2.5.0-4.1.ppc64le", product_id: "libopenjp2-7-32bit-2.5.0-4.1.ppc64le", }, }, { category: "product_version", name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", product: { name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", product_id: "libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", }, }, { category: "product_version", name: "openjpeg2-2.5.0-4.1.ppc64le", product: { name: "openjpeg2-2.5.0-4.1.ppc64le", product_id: "openjpeg2-2.5.0-4.1.ppc64le", }, }, { category: "product_version", name: "openjpeg2-devel-2.5.0-4.1.ppc64le", product: { name: "openjpeg2-devel-2.5.0-4.1.ppc64le", product_id: "openjpeg2-devel-2.5.0-4.1.ppc64le", }, }, { category: "product_version", name: "openjpeg2-devel-doc-2.5.0-4.1.ppc64le", product: { name: "openjpeg2-devel-doc-2.5.0-4.1.ppc64le", product_id: "openjpeg2-devel-doc-2.5.0-4.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.5.0-4.1.s390x", product: { name: "libopenjp2-7-2.5.0-4.1.s390x", product_id: "libopenjp2-7-2.5.0-4.1.s390x", }, }, { category: "product_version", name: "libopenjp2-7-32bit-2.5.0-4.1.s390x", product: { name: "libopenjp2-7-32bit-2.5.0-4.1.s390x", product_id: "libopenjp2-7-32bit-2.5.0-4.1.s390x", }, }, { category: "product_version", name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", product: { name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", product_id: "libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", }, }, { category: "product_version", name: "openjpeg2-2.5.0-4.1.s390x", product: { name: "openjpeg2-2.5.0-4.1.s390x", product_id: "openjpeg2-2.5.0-4.1.s390x", }, }, { category: "product_version", name: "openjpeg2-devel-2.5.0-4.1.s390x", product: { name: "openjpeg2-devel-2.5.0-4.1.s390x", product_id: "openjpeg2-devel-2.5.0-4.1.s390x", }, }, { category: "product_version", name: "openjpeg2-devel-doc-2.5.0-4.1.s390x", product: { name: "openjpeg2-devel-doc-2.5.0-4.1.s390x", product_id: "openjpeg2-devel-doc-2.5.0-4.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libopenjp2-7-2.5.0-4.1.x86_64", product: { name: "libopenjp2-7-2.5.0-4.1.x86_64", product_id: "libopenjp2-7-2.5.0-4.1.x86_64", }, }, { category: "product_version", name: "libopenjp2-7-32bit-2.5.0-4.1.x86_64", product: { name: "libopenjp2-7-32bit-2.5.0-4.1.x86_64", product_id: "libopenjp2-7-32bit-2.5.0-4.1.x86_64", }, }, { category: "product_version", name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", product: { name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", product_id: "libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", }, }, { category: "product_version", name: "openjpeg2-2.5.0-4.1.x86_64", product: { name: "openjpeg2-2.5.0-4.1.x86_64", product_id: "openjpeg2-2.5.0-4.1.x86_64", }, }, { category: "product_version", name: "openjpeg2-devel-2.5.0-4.1.x86_64", product: { name: "openjpeg2-devel-2.5.0-4.1.x86_64", product_id: "openjpeg2-devel-2.5.0-4.1.x86_64", }, }, { category: "product_version", name: "openjpeg2-devel-doc-2.5.0-4.1.x86_64", product: { name: "openjpeg2-devel-doc-2.5.0-4.1.x86_64", product_id: "openjpeg2-devel-doc-2.5.0-4.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.5.0-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", }, product_reference: "libopenjp2-7-2.5.0-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.5.0-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", }, product_reference: "libopenjp2-7-2.5.0-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.5.0-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", }, product_reference: "libopenjp2-7-2.5.0-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-2.5.0-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", }, product_reference: "libopenjp2-7-2.5.0-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-32bit-2.5.0-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", }, product_reference: "libopenjp2-7-32bit-2.5.0-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-32bit-2.5.0-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", }, product_reference: "libopenjp2-7-32bit-2.5.0-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-32bit-2.5.0-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", }, product_reference: "libopenjp2-7-32bit-2.5.0-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-32bit-2.5.0-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", }, product_reference: "libopenjp2-7-32bit-2.5.0-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", }, product_reference: "libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", }, product_reference: "libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", }, product_reference: "libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", }, product_reference: "libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.5.0-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", }, product_reference: "openjpeg2-2.5.0-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.5.0-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", }, product_reference: "openjpeg2-2.5.0-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.5.0-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", }, product_reference: "openjpeg2-2.5.0-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-2.5.0-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", }, product_reference: "openjpeg2-2.5.0-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.5.0-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", }, product_reference: "openjpeg2-devel-2.5.0-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.5.0-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", }, product_reference: "openjpeg2-devel-2.5.0-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.5.0-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", }, product_reference: "openjpeg2-devel-2.5.0-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-2.5.0-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", }, product_reference: "openjpeg2-devel-2.5.0-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-doc-2.5.0-4.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", }, product_reference: "openjpeg2-devel-doc-2.5.0-4.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-doc-2.5.0-4.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", }, product_reference: "openjpeg2-devel-doc-2.5.0-4.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-doc-2.5.0-4.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", }, product_reference: "openjpeg2-devel-doc-2.5.0-4.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "openjpeg2-devel-doc-2.5.0-4.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", }, product_reference: "openjpeg2-devel-doc-2.5.0-4.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2018-16376", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-16376", }, ], notes: [ { category: "general", text: "An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-16376", url: "https://www.suse.com/security/cve/CVE-2018-16376", }, { category: "external", summary: "SUSE Bug 1106881 for CVE-2018-16376", url: "https://bugzilla.suse.com/1106881", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-16376", }, { cve: "CVE-2018-20845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20845", }, ], notes: [ { category: "general", text: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20845", url: "https://www.suse.com/security/cve/CVE-2018-20845", }, { category: "external", summary: "SUSE Bug 1140130 for CVE-2018-20845", url: "https://bugzilla.suse.com/1140130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2018-20845", }, { cve: "CVE-2018-20846", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-20846", }, ], notes: [ { category: "general", text: "Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-20846", url: "https://www.suse.com/security/cve/CVE-2018-20846", }, { category: "external", summary: "SUSE Bug 1140205 for CVE-2018-20846", url: "https://bugzilla.suse.com/1140205", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-20846", }, { cve: "CVE-2018-21010", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-21010", }, ], notes: [ { category: "general", text: "OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-21010", url: "https://www.suse.com/security/cve/CVE-2018-21010", }, { category: "external", summary: "SUSE Bug 1149789 for CVE-2018-21010", url: "https://bugzilla.suse.com/1149789", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-21010", }, { cve: "CVE-2020-15389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15389", }, ], notes: [ { category: "general", text: "jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a use-after-free that can be triggered if there is a mix of valid and invalid files in a directory operated on by the decompressor. Triggering a double-free may also be possible. This is related to calling opj_image_destroy twice.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15389", url: "https://www.suse.com/security/cve/CVE-2020-15389", }, { category: "external", summary: "SUSE Bug 1173578 for CVE-2020-15389", url: "https://bugzilla.suse.com/1173578", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-15389", }, { cve: "CVE-2020-27814", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27814", }, ], notes: [ { category: "general", text: "A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27814", url: "https://www.suse.com/security/cve/CVE-2020-27814", }, { category: "external", summary: "SUSE Bug 1179594 for CVE-2020-27814", url: "https://bugzilla.suse.com/1179594", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-27814", }, { cve: "CVE-2020-27823", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27823", }, ], notes: [ { category: "general", text: "A flaw was found in OpenJPEG's encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27823", url: "https://www.suse.com/security/cve/CVE-2020-27823", }, { category: "external", summary: "SUSE Bug 1180457 for CVE-2020-27823", url: "https://bugzilla.suse.com/1180457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-27823", }, { cve: "CVE-2020-27824", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27824", }, ], notes: [ { category: "general", text: "A flaw was found in OpenJPEG's encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27824", url: "https://www.suse.com/security/cve/CVE-2020-27824", }, { category: "external", summary: "SUSE Bug 1179821 for CVE-2020-27824", url: "https://bugzilla.suse.com/1179821", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-27824", }, { cve: "CVE-2020-27841", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27841", }, ], notes: [ { category: "general", text: "There's a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27841", url: "https://www.suse.com/security/cve/CVE-2020-27841", }, { category: "external", summary: "SUSE Bug 1180042 for CVE-2020-27841", url: "https://bugzilla.suse.com/1180042", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-27841", }, { cve: "CVE-2020-27842", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27842", }, ], notes: [ { category: "general", text: "There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27842", url: "https://www.suse.com/security/cve/CVE-2020-27842", }, { category: "external", summary: "SUSE Bug 1180043 for CVE-2020-27842", url: "https://bugzilla.suse.com/1180043", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-27842", }, { cve: "CVE-2020-27843", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27843", }, ], notes: [ { category: "general", text: "A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27843", url: "https://www.suse.com/security/cve/CVE-2020-27843", }, { category: "external", summary: "SUSE Bug 1180044 for CVE-2020-27843", url: "https://bugzilla.suse.com/1180044", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-27843", }, { cve: "CVE-2020-27845", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27845", }, ], notes: [ { category: "general", text: "There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27845", url: "https://www.suse.com/security/cve/CVE-2020-27845", }, { category: "external", summary: "SUSE Bug 1180046 for CVE-2020-27845", url: "https://bugzilla.suse.com/1180046", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-27845", }, { cve: "CVE-2021-29338", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-29338", }, ], notes: [ { category: "general", text: "Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option \"-ImgDir\" on a directory that contains 1048576 files.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-29338", url: "https://www.suse.com/security/cve/CVE-2021-29338", }, { category: "external", summary: "SUSE Bug 1184774 for CVE-2021-29338", url: "https://bugzilla.suse.com/1184774", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2021-29338", }, { cve: "CVE-2022-1122", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1122", }, ], notes: [ { category: "general", text: "A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault and a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1122", url: "https://www.suse.com/security/cve/CVE-2022-1122", }, { category: "external", summary: "SUSE Bug 1197738 for CVE-2022-1122", url: "https://bugzilla.suse.com/1197738", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-32bit-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.s390x", "openSUSE Tumbleweed:libopenjp2-7-x86-64-v3-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-2.5.0-4.1.x86_64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.aarch64", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.ppc64le", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.s390x", "openSUSE Tumbleweed:openjpeg2-devel-doc-2.5.0-4.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1122", }, ], }
fkie_cve-2018-20845
Vulnerability from fkie_nvd
Published
2019-06-26 18:15
Modified
2024-11-21 04:02
Severity ?
Summary
Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/108921 | Broken Link, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108921 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf | Patch |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:uclouvain:openjpeg:*:*:*:*:*:*:*:*", matchCriteriaId: "2661F1B4-0FA3-4A71-96EC-505B1CD361D4", versionEndIncluding: "2.3.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).", }, { lang: "es", value: "Las vulnerabilidades de división por cero en las funciones pi_next_pcrl, pi_next_cprl y pi_next_rpcl en openmj2/pi.c en OpenJPEG mediante la versión 2.3.0 permiten a los atacantes remotos provocar una denegación de servicio (bloqueo de la aplicación).", }, ], id: "CVE-2018-20845", lastModified: "2024-11-21T04:02:17.733", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-06-26T18:15:09.963", references: [ { source: "cve@mitre.org", tags: [ "Broken Link", "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/108921", }, { source: "cve@mitre.org", tags: [ "Patch", ], url: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Broken Link", "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/108921", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-369", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.