AlmaLinux 9 : openjpeg2 (ALSA-2022:8207)

medium Nessus Plugin ID 167971

Synopsis

The remote AlmaLinux host is missing a security update.

Description

The remote AlmaLinux 9 host has packages installed that are affected by a vulnerability as referenced in the ALSA-2022:8207 advisory.

- A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault and a denial of service. (CVE-2022-1122)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected openjpeg2, openjpeg2-devel and / or openjpeg2-tools packages.

See Also

https://errata.almalinux.org/9/ALSA-2022-8207.html

Plugin Details

Severity: Medium

ID: 167971

File Name: alma_linux_ALSA-2022-8207.nasl

Version: 1.2

Type: local

Published: 11/19/2022

Updated: 11/19/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-1122

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:openjpeg2, p-cpe:/a:alma:linux:openjpeg2-devel, p-cpe:/a:alma:linux:openjpeg2-tools, cpe:/o:alma:linux:9, cpe:/o:alma:linux:9::appstream, cpe:/o:alma:linux:9::crb

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2022

Vulnerability Publication Date: 3/29/2022

Reference Information

CVE: CVE-2022-1122

CWE: 665, 824