RHEL 8 : openjpeg2 (RHSA-2020:0296)

high Nessus Plugin ID 133387

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0296 advisory.

- openjpeg: Heap-based buffer overflow in opj_t1_clbl_decode_processor() (CVE-2020-6851)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected openjpeg2, openjpeg2-devel-docs and / or openjpeg2-tools packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-6851

https://access.redhat.com/errata/RHSA-2020:0296

https://bugzilla.redhat.com/1790511

Plugin Details

Severity: High

ID: 133387

File Name: redhat-RHSA-2020-0296.nasl

Version: 1.9

Type: local

Agent: unix

Published: 1/31/2020

Updated: 3/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-6851

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:openjpeg2, p-cpe:/a:redhat:enterprise_linux:openjpeg2-devel-docs, p-cpe:/a:redhat:enterprise_linux:openjpeg2-tools

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2020

Vulnerability Publication Date: 1/13/2020

Reference Information

CVE: CVE-2020-6851

CWE: 122

RHSA: 2020:0296