An update for openjpeg2 is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1118 Final 1.0 1.0 2021-04-07 Initial 2021-04-07 2021-04-07 openEuler SA Tool V1.0 2021-04-07 openjpeg2 security update An update for openjpeg2 is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1. OpenJPEG is an open-source JPEG 2000 codec written in C language. It has been developed in order to promote the use of JPEG 2000, a still-image compression standard from the Joint Photographic Experts Group (JPEG). Since April 2015, it is officially recognized by ISO/IEC and ITU-T as a JPEG 2000 Reference Software. Security Fix(es): A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.(CVE-2020-27814) Theres a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability.(CVE-2020-27841) A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.(CVE-2020-27843) Theres a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpegs conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.(CVE-2020-27845) An update for openjpeg2 is now available for openEuler-20.03-LTS and openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High openjpeg2 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1118 https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27814 https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27841 https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27843 https://openeuler.org/en/security/cve/detail.html?id=CVE-2020-27845 https://nvd.nist.gov/vuln/detail/CVE-2020-27814 https://nvd.nist.gov/vuln/detail/CVE-2020-27841 https://nvd.nist.gov/vuln/detail/CVE-2020-27843 https://nvd.nist.gov/vuln/detail/CVE-2020-27845 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 openjpeg2-2.3.1-5.oe1.aarch64.rpm openjpeg2-debuginfo-2.3.1-5.oe1.aarch64.rpm openjpeg2-devel-2.3.1-5.oe1.aarch64.rpm openjpeg2-debugsource-2.3.1-5.oe1.aarch64.rpm openjpeg2-debuginfo-2.3.1-5.oe1.aarch64.rpm openjpeg2-2.3.1-5.oe1.aarch64.rpm openjpeg2-devel-2.3.1-5.oe1.aarch64.rpm openjpeg2-debugsource-2.3.1-5.oe1.aarch64.rpm openjpeg2-help-2.3.1-5.oe1.noarch.rpm openjpeg2-help-2.3.1-5.oe1.noarch.rpm openjpeg2-2.3.1-5.oe1.src.rpm openjpeg2-2.3.1-5.oe1.src.rpm openjpeg2-2.3.1-5.oe1.x86_64.rpm openjpeg2-debugsource-2.3.1-5.oe1.x86_64.rpm openjpeg2-debuginfo-2.3.1-5.oe1.x86_64.rpm openjpeg2-devel-2.3.1-5.oe1.x86_64.rpm openjpeg2-devel-2.3.1-5.oe1.x86_64.rpm openjpeg2-2.3.1-5.oe1.x86_64.rpm openjpeg2-debuginfo-2.3.1-5.oe1.x86_64.rpm openjpeg2-debugsource-2.3.1-5.oe1.x86_64.rpm A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application. 2021-04-07 CVE-2020-27814 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 High 7.8 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H openjpeg2 security update 2021-04-07 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1118 Theres a flaw in openjpeg in versions prior to 2.4.0 in src/lib/openjp2/pi.c. When an attacker is able to provide crafted input to be processed by the openjpeg encoder, this could cause an out-of-bounds read. The greatest impact from this flaw is to application availability. 2021-04-07 CVE-2020-27841 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H openjpeg2 security update 2021-04-07 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1118 A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability. 2021-04-07 CVE-2020-27843 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H openjpeg2 security update 2021-04-07 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1118 Theres a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpegs conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability. 2021-04-07 CVE-2020-27845 openEuler-20.03-LTS openEuler-20.03-LTS-SP1 Medium 5.5 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H openjpeg2 security update 2021-04-07 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1118