You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa OpenJPEG

Sigurnosni nedostaci programskog paketa OpenJPEG

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-26
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenJPEG: Multiple vulnerabilities
Date: December 08, 2016
Bugs: #560632, #572430, #577608, #594740
ID: 201612-26

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in OpenJPEG, the worst of
which may allow execution of arbitrary code.

Background
==========

OpenJPEG is an open-source JPEG 2000 library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/openjpeg < 2.1.1_p20160922 *>= 1.5.2
>= 2.1.1_p20160922

Description
===========

Multiple vulnerabilities have been discovered in OpenJPEG. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted JPEG
file, possibly resulting in execution of arbitrary code or a Denial of
Service condition. Furthermore, a remote attacker may be able to obtain
sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenJPEG 2 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=media-libs/openjpeg-2.1.1_p20160922:2”

References
==========

[ 1 ] CVE-2015-8871
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8871
[ 2 ] CVE-2016-1923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1923
[ 3 ] CVE-2016-1924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1924
[ 4 ] CVE-2016-3181
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3181
[ 5 ] CVE-2016-3182
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3182
[ 6 ] CVE-2016-3183
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3183
[ 7 ] CVE-2016-7445
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7445

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-26

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-26
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenJPEG: Multiple vulnerabilities
Date: December 08, 2016
Bugs: #560632, #572430, #577608, #594740
ID: 201612-26

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in OpenJPEG, the worst of
which may allow execution of arbitrary code.

Background
==========

OpenJPEG is an open-source JPEG 2000 library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/openjpeg < 2.1.1_p20160922 *>= 1.5.2
>= 2.1.1_p20160922

Description
===========

Multiple vulnerabilities have been discovered in OpenJPEG. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted JPEG
file, possibly resulting in execution of arbitrary code or a Denial of
Service condition. Furthermore, a remote attacker may be able to obtain
sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenJPEG 2 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=media-libs/openjpeg-2.1.1_p20160922:2”

References
==========

[ 1 ] CVE-2015-8871
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8871″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8871</a>
[ 2 ] CVE-2016-1923
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1923″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1923</a>
[ 3 ] CVE-2016-1924
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1924″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1924</a>
[ 4 ] CVE-2016-3181
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3181″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3181</a>
[ 5 ] CVE-2016-3182
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3182″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3182</a>
[ 6 ] CVE-2016-3183
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3183″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3183</a>
[ 7 ] CVE-2016-7445
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7445″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7445</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-26″>https://security.gentoo.org/glsa/201612-26</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=E6Ox
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0067-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa CrackLib

Otkriven je sigurnosni nedostatak u programskom paketu CrackLib za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close