SUSE 5008 Published by

An openjpeg2 security update has been released for SUSE Enterprise Linux and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:1252-1: important: Security update for openjpeg2


SUSE Security Update: Security update for openjpeg2
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1252-1
Rating: important
References: #1076314 #1076967 #1079845 #1102016 #1106881 #1106882 #1140130 #1160782 #1162090 #1173578 #1180457 #1184774 #1197738
Cross-References: CVE-2018-14423 CVE-2018-16375 CVE-2018-16376 CVE-2018-20845 CVE-2018-5727 CVE-2018-5785 CVE-2018-6616 CVE-2020-15389 CVE-2020-27823 CVE-2020-6851 CVE-2020-8112 CVE-2021-29338 CVE-2022-1122
CVSS scores:
CVE-2018-14423 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2018-14423 (SUSE): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2018-16375 (NVD) : 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2018-16375 (SUSE): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
CVE-2018-16376 (NVD) : 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2018-16376 (SUSE): 5.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVE-2018-20845 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2018-20845 (SUSE): 4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2018-5727 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2018-5727 (SUSE): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2018-5785 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2018-5785 (SUSE): 4 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
CVE-2018-6616 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2018-6616 (SUSE): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2020-15389 (NVD) : 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H
CVE-2020-15389 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2020-27823 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2020-27823 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2020-6851 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2020-6851 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2020-8112 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2020-8112 (SUSE): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVE-2021-29338 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2021-29338 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2022-1122 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-1122 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSSSUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Realtime Extension 15-SP2 SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15 SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.
Description:

This update for openjpeg2 fixes the following issues:

- CVE-2018-5727: Fixed integer overflow vulnerability in theopj_t1_encode_cblks function (bsc#1076314).
- CVE-2018-5785: Fixed integer overflow caused by an out-of-bounds leftshift in the opj_j2k_setup_encoder function (bsc#1076967). - CVE-2018-6616: Fixed excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c (bsc#1079845).
- CVE-2018-14423: Fixed division-by-zero vulnerabilities in the functionspi_next_pcrl, pi_next_cprl,and pi_next_rpcl in lib/openjp3d/pi.c (bsc#1102016).
- CVE-2018-16375: Fixed missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c (bsc#1106882).
- CVE-2018-16376: Fixed heap-based buffer overflow function t2_encode_packet in lib/openmj2/t2.c (bsc#1106881).
- CVE-2018-20845: Fixed division-by-zero in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.ci (bsc#1140130). - CVE-2020-6851: Fixed heap-based buffer overflow in
opj_t1_clbl_decode_processor (bsc#1160782).
- CVE-2020-8112: Fixed heap-based buffer overflow in
opj_t1_clbl_decode_processor in openjp2/t1.c (bsc#1162090). - CVE-2020-15389: Fixed use-after-free if t a mix of valid and invalid files in a directory operated on by the decompressor (bsc#1173578). - CVE-2020-27823: Fixed heap buffer over-write in
opj_tcd_dc_level_shift_encode() (bsc#1180457).
- CVE-2021-29338: Fixed integer overflow that allows remote attackers to crash the application (bsc#1184774).
- CVE-2022-1122: Fixed segmentation fault in opj2_decompress due to uninitialized pointer (bsc#1197738).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1252=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1252=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1252=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1252=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1252=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1252=1
- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1252=1
- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1252=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1252=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1252=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1252=1
- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1252=1
- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1252=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1252=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1252=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1252=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1252=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1252=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1252=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1252=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1252=1
- SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1252=1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1252=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-1252=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-1252=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- openSUSE Leap 15.4 (x86_64):

libopenjp2-7-32bit-2.3.0-150000.3.5.1
libopenjp2-7-32bit-debuginfo-2.3.0-150000.3.5.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- openSUSE Leap 15.3 (x86_64):

libopenjp2-7-32bit-2.3.0-150000.3.5.1
libopenjp2-7-32bit-debuginfo-2.3.0-150000.3.5.1

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Manager Proxy 4.1 (x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):

libopenjp2-7-32bit-2.3.0-150000.3.5.1
libopenjp2-7-32bit-debuginfo-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

- SUSE CaaS Platform 4.0 (x86_64):

libopenjp2-7-2.3.0-150000.3.5.1
libopenjp2-7-debuginfo-2.3.0-150000.3.5.1
openjpeg2-2.3.0-150000.3.5.1
openjpeg2-debuginfo-2.3.0-150000.3.5.1
openjpeg2-debugsource-2.3.0-150000.3.5.1
openjpeg2-devel-2.3.0-150000.3.5.1

References:

  https://www.suse.com/security/cve/CVE-2018-14423.html
  https://www.suse.com/security/cve/CVE-2018-16375.html
  https://www.suse.com/security/cve/CVE-2018-16376.html
  https://www.suse.com/security/cve/CVE-2018-20845.html
  https://www.suse.com/security/cve/CVE-2018-5727.html
  https://www.suse.com/security/cve/CVE-2018-5785.html
  https://www.suse.com/security/cve/CVE-2018-6616.html
  https://www.suse.com/security/cve/CVE-2020-15389.html
  https://www.suse.com/security/cve/CVE-2020-27823.html
  https://www.suse.com/security/cve/CVE-2020-6851.html
  https://www.suse.com/security/cve/CVE-2020-8112.html
  https://www.suse.com/security/cve/CVE-2021-29338.html
  https://www.suse.com/security/cve/CVE-2022-1122.html
  https://bugzilla.suse.com/1076314
  https://bugzilla.suse.com/1076967
  https://bugzilla.suse.com/1079845
  https://bugzilla.suse.com/1102016
  https://bugzilla.suse.com/1106881
  https://bugzilla.suse.com/1106882
  https://bugzilla.suse.com/1140130
  https://bugzilla.suse.com/1160782
  https://bugzilla.suse.com/1162090
  https://bugzilla.suse.com/1173578
  https://bugzilla.suse.com/1180457
  https://bugzilla.suse.com/1184774
  https://bugzilla.suse.com/1197738