You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa OpenJPEG

Sigurnosni nedostaci programskog paketa OpenJPEG

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201412-24
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenJPEG: Multiple vulnerabilities
Date: December 13, 2014
Bugs: #484802, #493662
ID: 201412-24

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in OpenJPEG, the worst of
which may result in execution of arbitrary code.

Background
==========

OpenJPEG is an open-source JPEG 2000 library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/openjpeg < 1.5.2 >= 1.5.2

Description
===========

Multiple vulnerabilities have been discovered in OpenJPEG. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted JPEG
file, possibly resulting in execution of arbitrary code or a Denial of
Service condition. Furthermore, a remote attacker may be able to obtain
sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenJPEG users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-libs/openjpeg-1.5.2”

References
==========

[ 1 ] CVE-2013-1447
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1447
[ 2 ] CVE-2013-4289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4289
[ 3 ] CVE-2013-4290
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4290
[ 4 ] CVE-2013-6045
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6045
[ 5 ] CVE-2013-6052
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6052
[ 6 ] CVE-2013-6053
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6053
[ 7 ] CVE-2013-6054
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6054
[ 8 ] CVE-2013-6887
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6887

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-24.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iF4EAREIAAYFAlSMj/wACgkQAnl3SfnYR/i8MwD/bRhzcuKQ4kqbJhvm8FVjtXBF
SLvU1TjotJSfick5VhYA/jMaJ4Q3siROVkAZWGgca951kD/gwfIqqoCUIO4hGYSH
=USIZ
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-12-0017-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa QtGui

Otkriven je sigurnosni nedostatak u programskom paketu QtGui za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja...

Close