An update for openjpeg is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1061 Final 1.0 1.0 2021-03-05 Initial 2021-03-05 2021-03-05 openEuler SA Tool V1.0 2021-03-05 openjpeg security update An update for openjpeg is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1. Security Fix(es): Heap-based buffer overflow in the JPEG2000 image tile decoder in OpenJPEG before 1.5.2 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file because of incorrect j2k_decode, j2k_read_eoc, and tcd_decode_tile interaction, a related issue to CVE-2013-6045. NOTE: this is not a duplicate of CVE-2013-1447, because the scope of CVE-2013-1447 was specifically defined in http://openwall.com/lists/oss-security/2013/12/04/6 as only "null pointer dereferences, division by zero, and anything that would just fit as DoS."(CVE-2014-0158) An update for openjpeg is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High openjpeg https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1061 https://openeuler.org/en/security/cve/detail.html?id=CVE-2014-0158 https://nvd.nist.gov/vuln/detail/CVE-2014-0158 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 openjpeg-debugsource-1.5.1-25.oe1.aarch64.rpm openjpeg-1.5.1-25.oe1.aarch64.rpm openjpeg-devel-1.5.1-25.oe1.aarch64.rpm openjpeg-libs-1.5.1-25.oe1.aarch64.rpm openjpeg-debuginfo-1.5.1-25.oe1.aarch64.rpm openjpeg-debugsource-1.5.1-25.oe1.aarch64.rpm openjpeg-1.5.1-25.oe1.aarch64.rpm openjpeg-devel-1.5.1-25.oe1.aarch64.rpm openjpeg-libs-1.5.1-25.oe1.aarch64.rpm openjpeg-debuginfo-1.5.1-25.oe1.aarch64.rpm openjpeg-help-1.5.1-25.oe1.noarch.rpm openjpeg-help-1.5.1-25.oe1.noarch.rpm openjpeg-1.5.1-25.oe1.src.rpm openjpeg-1.5.1-25.oe1.src.rpm openjpeg-devel-1.5.1-25.oe1.x86_64.rpm openjpeg-debugsource-1.5.1-25.oe1.x86_64.rpm openjpeg-1.5.1-25.oe1.x86_64.rpm openjpeg-debuginfo-1.5.1-25.oe1.x86_64.rpm openjpeg-libs-1.5.1-25.oe1.x86_64.rpm openjpeg-devel-1.5.1-25.oe1.x86_64.rpm openjpeg-debugsource-1.5.1-25.oe1.x86_64.rpm openjpeg-1.5.1-25.oe1.x86_64.rpm openjpeg-debuginfo-1.5.1-25.oe1.x86_64.rpm openjpeg-libs-1.5.1-25.oe1.x86_64.rpm Heap-based buffer overflow in the JPEG2000 image tile decoder in OpenJPEG before 1.5.2 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file because of incorrect j2k_decode, j2k_read_eoc, and tcd_decode_tile interaction, a related issue to CVE-2013-6045. NOTE: this is not a duplicate of CVE-2013-1447, because the scope of CVE-2013-1447 was specifically defined in http://openwall.com/lists/oss-security/2013/12/04/6 as only "null pointer dereferences, division by zero, and anything that would just fit as DoS." 2021-03-05 CVE-2014-0158 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 High 8.8 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H openjpeg security update 2021-03-05 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1061