RHEL 8 : openjpeg2 (RHSA-2020:0569)

high Nessus Plugin ID 134026

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0569 advisory.

- openjpeg: heap-based buffer overflow in pj_t1_clbl_decode_processor in openjp2/t1.c (CVE-2020-8112)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected openjpeg2, openjpeg2-devel-docs and / or openjpeg2-tools packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-8112

https://access.redhat.com/errata/RHSA-2020:0569

https://bugzilla.redhat.com/1800535

Plugin Details

Severity: High

ID: 134026

File Name: redhat-RHSA-2020-0569.nasl

Version: 1.9

Type: local

Agent: unix

Published: 2/25/2020

Updated: 3/26/2024

Supported Sensors: Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8112

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:openjpeg2, p-cpe:/a:redhat:enterprise_linux:openjpeg2-devel-docs, p-cpe:/a:redhat:enterprise_linux:openjpeg2-tools

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/24/2020

Vulnerability Publication Date: 1/28/2020

Reference Information

CVE: CVE-2020-8112

CWE: 122

RHSA: 2020:0569