You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openjpeg2

Sigurnosni nedostaci programskog paketa openjpeg2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2016-abdc548f46
2016-07-14 13:20:51.310692
——————————————————————————–

Name : openjpeg2
Product : Fedora 24
Version : 2.1.1
Release : 1.fc24
URL : https://github.com/uclouvain/openjpeg
Summary : C-Library for JPEG 2000
Description :
The OpenJPEG library is an open-source JPEG 2000 library developed in order to
promote the use of JPEG 2000.

This package contains
* JPEG 2000 codec compliant with the Part 1 of the standard (Class-1 Profile-1
compliance).
* JP2 (JPEG 2000 standard Part 2 – Handling of JP2 boxes and extended multiple
component transforms for multispectral and hyperspectral imagery)

——————————————————————————–
Update Information:

Update to version 2.1.1, see
https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes:
CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797,
CVE-2015-8871
——————————————————————————–
References:

[ 1 ] Bug #1317826 – CVE-2016-3182 openjpeg: Heap corruption in opj_free function
https://bugzilla.redhat.com/show_bug.cgi?id=1317826
[ 2 ] Bug #1317822 – CVE-2016-3181 openjpeg: Out-of-bounds read in opj_tcd_free_tile function
https://bugzilla.redhat.com/show_bug.cgi?id=1317822
[ 3 ] Bug #1317821 – CVE-2016-3183 openjpeg: Out-of-bounds read in sycc422_to_rgb function
https://bugzilla.redhat.com/show_bug.cgi?id=1317821
[ 4 ] Bug #1335483 – CVE-2016-4797 openjpeg: Division-by-zero in function opj_tcd_init_tile in tcd.c
https://bugzilla.redhat.com/show_bug.cgi?id=1335483
[ 5 ] Bug #1335482 – CVE-2016-4796 openjpeg: Heap buffer overflow in function color_cmyk_to_rgb in color.c
https://bugzilla.redhat.com/show_bug.cgi?id=1335482
[ 6 ] Bug #1335770 – CVE-2015-8871 openjpeg: Use-after-free in opj_j2k_write_mco function
https://bugzilla.redhat.com/show_bug.cgi?id=1335770
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update openjpeg2’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce@lists.fedoraproject.org

 

 

——————————————————————————–
Fedora Update Notification
FEDORA-2016-d2ab705e4a
2016-07-16 16:52:47.852037
——————————————————————————–

Name        : openjpeg2
Product     : Fedora 23
Version     : 2.1.1
Release     : 1.fc23
URL         : https://github.com/uclouvain/openjpeg
Summary     : C-Library for JPEG 2000
Description :
The OpenJPEG library is an open-source JPEG 2000 library developed in order to
promote the use of JPEG 2000.

This package contains
* JPEG 2000 codec compliant with the Part 1 of the standard (Class-1 Profile-1
  compliance).
* JP2 (JPEG 2000 standard Part 2 – Handling of JP2 boxes and extended multiple
  component transforms for multispectral and hyperspectral imagery)

——————————————————————————–
Update Information:

Update to version 2.1.1, see
https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details.  Fixes:
CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797,
CVE-2015-8871
——————————————————————————–
References:

  [ 1 ] Bug #1317826 – CVE-2016-3182 openjpeg: Heap corruption in opj_free function
        https://bugzilla.redhat.com/show_bug.cgi?id=1317826
  [ 2 ] Bug #1317822 – CVE-2016-3181 openjpeg: Out-of-bounds read in opj_tcd_free_tile function
        https://bugzilla.redhat.com/show_bug.cgi?id=1317822
  [ 3 ] Bug #1317821 – CVE-2016-3183 openjpeg: Out-of-bounds read in sycc422_to_rgb function
        https://bugzilla.redhat.com/show_bug.cgi?id=1317821
  [ 4 ] Bug #1335483 – CVE-2016-4797 openjpeg: Division-by-zero in function opj_tcd_init_tile in tcd.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1335483
  [ 5 ] Bug #1335482 – CVE-2016-4796 openjpeg: Heap buffer overflow in function color_cmyk_to_rgb in color.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1335482
  [ 6 ] Bug #1335770 – CVE-2015-8871 openjpeg: Use-after-free in opj_j2k_write_mco function
        https://bugzilla.redhat.com/show_bug.cgi?id=1335770
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update openjpeg2’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce@lists.fedoraproject.org
 

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0043-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ecryptfs-utils

Otkriven je sigurnosni nedostatak u programskom paketu ecryptfs-utils za Ubuntu 15.10 i 16.04 LTS. eCryptfs nije ispravno konfigurirao šifriranu swap...

Close