Gentoo 2481 Published by

An OpenJPEG security update has been released for Gentoo Linux.



GLSA 202101-29 : OpenJPEG: Multiple vulnerabilities


Subject: [ GLSA 202101-29 ] OpenJPEG: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202101-29
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
  https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenJPEG: Multiple vulnerabilities
Date: January 26, 2021
Bugs: #711260, #718918
ID: 202101-29

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in OpenJPEG, the worst of
which could result in the arbitrary execution of code.

Background
=========
OpenJPEG is an open-source JPEG 2000 library.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/openjpeg < *:1 &rt;= 2.4.0:2
< 2.4.0:2

Description
==========
Multiple vulnerabilities have been discovered in OpenJPEG. Please
review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenJPEG 2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&rt;=media-libs/openjpeg-2.4.0:2"

OpenJPEG 1 has been discontinued and any dependent packages should now
be using OpenJPEG 2 or have dropped support for the library.

# emerge --sync
# emerge --ask --oneshot -v --depclean "&rt;=media-libs/openjpeg:1"

References
=========
[ 1 ] CVE-2018-21010
  https://nvd.nist.gov/vuln/detail/CVE-2018-21010
[ 2 ] CVE-2019-12973
  https://nvd.nist.gov/vuln/detail/CVE-2019-12973
[ 3 ] CVE-2020-15389
  https://nvd.nist.gov/vuln/detail/CVE-2020-15389
[ 4 ] CVE-2020-27814
  https://nvd.nist.gov/vuln/detail/CVE-2020-27814
[ 5 ] CVE-2020-27841
  https://nvd.nist.gov/vuln/detail/CVE-2020-27841
[ 6 ] CVE-2020-27842
  https://nvd.nist.gov/vuln/detail/CVE-2020-27842
[ 7 ] CVE-2020-27843
  https://nvd.nist.gov/vuln/detail/CVE-2020-27843
[ 8 ] CVE-2020-27844
  https://nvd.nist.gov/vuln/detail/CVE-2020-27844
[ 9 ] CVE-2020-27845
  https://nvd.nist.gov/vuln/detail/CVE-2020-27845

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202101-29

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
  https://bugs.gentoo.org.

License
======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

  https://creativecommons.org/licenses/by-sa/2.5