You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openjpeg2

Sigurnosni nedostaci programskog paketa openjpeg2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for openjpeg2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:0155-1
Rating: important
References: #1002414 #1007739 #1007740 #1007741 #1007742
#1007743 #1007744 #1007747 #1014543 #1014975
#999817
Cross-References: CVE-2016-7445 CVE-2016-8332 CVE-2016-9112
CVE-2016-9113 CVE-2016-9114 CVE-2016-9115
CVE-2016-9116 CVE-2016-9117 CVE-2016-9118
CVE-2016-9572 CVE-2016-9573 CVE-2016-9580
CVE-2016-9581
Affected Products:
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:

This update for openjpeg2 fixes the following issues:

* CVE-2016-9114: NULL Pointer Access in function imagetopnm of
convert.c:1943(jp2) could lead to crash [bsc#1007740]
* CVE-2016-9115: Heap Buffer Overflow in function imagetotga of
convert.c(jp2) [bsc#1007741]
* CVE-2016-9580, CVE-2016-9581: Possible Heap buffer overflow via integer
overflow and infite loop [bsc#1014975]
* CVE-2016-9117: NULL Pointer Access in function imagetopnm of
convert.c(jp2):1289 [bsc#1007743]
* CVE-2016-9118: Heap Buffer Overflow in function pnmtoimage of convert.c
[bsc#1007744]
* CVE-2016-9112: FPE(Floating Point Exception) in lib/openjp2/pi.c:523
[bsc#1007747]
* CVE-2016-9116: NULL Pointer Access in function imagetopnm of
convert.c:2226(jp2) [bsc#1007742]
* CVE-2016-9113: NULL point dereference in function imagetobmp of
convertbmp.c could lead to crash [bsc#1007739]
* CVE-2016-9572 CVE-2016-9573: Insuficient check in imagetopnm() could
lead to heap buffer overflow [bsc#1014543]
* CVE-2016-8332: Malicious file in OpenJPEG JPEG2000 format could lead to
code execution [bsc#1002414]
* CVE-2016-7445: Null pointer dereference in convert.c could lead to crash
[bsc#999817]

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-101=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE Leap 42.2 (i586 x86_64):

libopenjp2-7-2.1.0-11.1
libopenjp2-7-debuginfo-2.1.0-11.1
openjpeg2-2.1.0-11.1
openjpeg2-debuginfo-2.1.0-11.1
openjpeg2-debugsource-2.1.0-11.1
openjpeg2-devel-2.1.0-11.1

– openSUSE Leap 42.2 (x86_64):

libopenjp2-7-32bit-2.1.0-11.1
libopenjp2-7-debuginfo-32bit-2.1.0-11.1

References:

https://www.suse.com/security/cve/CVE-2016-7445.html
https://www.suse.com/security/cve/CVE-2016-8332.html
https://www.suse.com/security/cve/CVE-2016-9112.html
https://www.suse.com/security/cve/CVE-2016-9113.html
https://www.suse.com/security/cve/CVE-2016-9114.html
https://www.suse.com/security/cve/CVE-2016-9115.html
https://www.suse.com/security/cve/CVE-2016-9116.html
https://www.suse.com/security/cve/CVE-2016-9117.html
https://www.suse.com/security/cve/CVE-2016-9118.html
https://www.suse.com/security/cve/CVE-2016-9572.html
https://www.suse.com/security/cve/CVE-2016-9573.html
https://www.suse.com/security/cve/CVE-2016-9580.html
https://www.suse.com/security/cve/CVE-2016-9581.html
https://bugzilla.suse.com/1002414
https://bugzilla.suse.com/1007739
https://bugzilla.suse.com/1007740
https://bugzilla.suse.com/1007741
https://bugzilla.suse.com/1007742
https://bugzilla.suse.com/1007743
https://bugzilla.suse.com/1007744
https://bugzilla.suse.com/1007747
https://bugzilla.suse.com/1014543
https://bugzilla.suse.com/1014975
https://bugzilla.suse.com/999817


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

openSUSE Security Update: Security update for openjpeg2

______________________________________________________________________________

 

Announcement ID:    openSUSE-SU-2017:0185-1

Rating:             important

References:         #1002414 #1007739 #1007740 #1007741 #1007742 

                    #1007743 #1007744 #1007747 #1014543 #1014975 

                    #999817 

Cross-References:   CVE-2016-7445 CVE-2016-8332 CVE-2016-9112

                    CVE-2016-9113 CVE-2016-9114 CVE-2016-9115

                    CVE-2016-9116 CVE-2016-9117 CVE-2016-9118

                    CVE-2016-9572 CVE-2016-9573 CVE-2016-9580

                    CVE-2016-9581

Affected Products:

                    openSUSE 13.2

______________________________________________________________________________

 

   An update that fixes 13 vulnerabilities is now available.

 

Description:

 

 

   This update for openjpeg2 fixes the following issues:

 

   * CVE-2016-9572 CVE-2016-9573: Insuficient check in imagetopnm() could

     lead to heap buffer overflow [bsc#1014543]

   * CVE-2016-9580, CVE-2016-9581: Possible Heap buffer overflow via integer

     overflow and infite loop [bsc#1014975]

   * CVE-2016-7445: Null pointer dereference in convert.c could lead to crash

     [bsc#999817]

   * CVE-2016-8332: Malicious file in OpenJPEG JPEG2000 format  could lead to

     code execution [bsc#1002414]

   * CVE-2016-9112: FPE(Floating Point Exception) in lib/openjp2/pi.c:523

     [bsc#1007747]

   * CVE-2016-9113: NULL point dereference in function imagetobmp of

     convertbmp.c could lead to crash [bsc#1007739]

   * CVE-2016-9114: NULL Pointer Access in function imagetopnm of

     convert.c:1943(jp2) could lead to crash [bsc#1007740]

   * CVE-2016-9115: Heap Buffer Overflow in function imagetotga of

     convert.c(jp2) [bsc#1007741]

   * CVE-2016-9116: NULL Pointer Access in function imagetopnm of

     convert.c:2226(jp2) [bsc#1007742]

   * CVE-2016-9117: NULL Pointer Access in function imagetopnm of

     convert.c(jp2):1289 [bsc#1007743]

   * CVE-2016-9118: Heap Buffer Overflow in function pnmtoimage of convert.c

     [bsc#1007744]

 

 

Patch Instructions:

 

   To install this openSUSE Security Update use YaST online_update.

   Alternatively you can run the command listed for your product:

 

   - openSUSE 13.2:

 

      zypper in -t patch openSUSE-2017-108=1

 

   To bring your system up-to-date, use “zypper patch”.

 

 

Package List:

 

   - openSUSE 13.2 (i586 x86_64):

 

      libopenjp2-7-2.1.0-2.3.1

      libopenjp2-7-debuginfo-2.1.0-2.3.1

      openjpeg2-2.1.0-2.3.1

      openjpeg2-debuginfo-2.1.0-2.3.1

      openjpeg2-debugsource-2.1.0-2.3.1

      openjpeg2-devel-2.1.0-2.3.1

 

 

References:

 

   https://www.suse.com/security/cve/CVE-2016-7445.html

   https://www.suse.com/security/cve/CVE-2016-8332.html

   https://www.suse.com/security/cve/CVE-2016-9112.html

   https://www.suse.com/security/cve/CVE-2016-9113.html

   https://www.suse.com/security/cve/CVE-2016-9114.html

   https://www.suse.com/security/cve/CVE-2016-9115.html

   https://www.suse.com/security/cve/CVE-2016-9116.html

   https://www.suse.com/security/cve/CVE-2016-9117.html

   https://www.suse.com/security/cve/CVE-2016-9118.html

   https://www.suse.com/security/cve/CVE-2016-9572.html

   https://www.suse.com/security/cve/CVE-2016-9573.html

   https://www.suse.com/security/cve/CVE-2016-9580.html

   https://www.suse.com/security/cve/CVE-2016-9581.html

   https://bugzilla.suse.com/1002414

   https://bugzilla.suse.com/1007739

   https://bugzilla.suse.com/1007740

   https://bugzilla.suse.com/1007741

   https://bugzilla.suse.com/1007742

   https://bugzilla.suse.com/1007743

   https://bugzilla.suse.com/1007744

   https://bugzilla.suse.com/1007747

   https://bugzilla.suse.com/1014543

   https://bugzilla.suse.com/1014975

   https://bugzilla.suse.com/999817

 

– 

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org

For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

openSUSE Security Update: Security update for openjpeg2

______________________________________________________________________________

 

Announcement ID:    openSUSE-SU-2017:0207-1

Rating:             important

References:         #1002414 #1007739 #1007740 #1007741 #1007742 

                    #1007743 #1007744 #1007747 #1014543 #1014975 

                    #999817 

Cross-References:   CVE-2016-7445 CVE-2016-8332 CVE-2016-9112

                    CVE-2016-9113 CVE-2016-9114 CVE-2016-9115

                    CVE-2016-9116 CVE-2016-9117 CVE-2016-9118

                    CVE-2016-9572 CVE-2016-9573 CVE-2016-9580

                    CVE-2016-9581

Affected Products:

                    openSUSE Leap 42.1

______________________________________________________________________________

 

   An update that fixes 13 vulnerabilities is now available.

 

Description:

 

 

   This update for openjpeg2 fixes the following issues:

 

   * CVE-2016-9572 CVE-2016-9573: Insuficient check in imagetopnm() could

     lead to heap buffer overflow [bsc#1014543]

   * CVE-2016-9580, CVE-2016-9581: Possible Heap buffer overflow via integer

     overflow and infite loop [bsc#1014975]

   * CVE-2016-7445: Null pointer dereference in convert.c could lead to crash

     [bsc#999817]

   * CVE-2016-8332: Malicious file in OpenJPEG JPEG2000 format  could lead to

     code execution [bsc#1002414]

   * CVE-2016-9112: FPE(Floating Point Exception) in lib/openjp2/pi.c:523

     [bsc#1007747]

   * CVE-2016-9113: NULL point dereference in function imagetobmp of

     convertbmp.c could lead to crash [bsc#1007739]

   * CVE-2016-9114: NULL Pointer Access in function imagetopnm of

     convert.c:1943(jp2) could lead to crash [bsc#1007740]

   * CVE-2016-9115: Heap Buffer Overflow in function imagetotga of

     convert.c(jp2) [bsc#1007741]

   * CVE-2016-9116: NULL Pointer Access in function imagetopnm of

     convert.c:2226(jp2) [bsc#1007742]

   * CVE-2016-9117: NULL Pointer Access in function imagetopnm of

     convert.c(jp2):1289 [bsc#1007743]

   * CVE-2016-9118: Heap Buffer Overflow in function pnmtoimage of convert.c

     [bsc#1007744]

 

 

Patch Instructions:

 

   To install this openSUSE Security Update use YaST online_update.

   Alternatively you can run the command listed for your product:

 

   - openSUSE Leap 42.1:

 

      zypper in -t patch openSUSE-2017-120=1

 

   To bring your system up-to-date, use “zypper patch”.

 

 

Package List:

 

   - openSUSE Leap 42.1 (i586 x86_64):

 

      libopenjp2-7-2.1.0-9.1

      libopenjp2-7-debuginfo-2.1.0-9.1

      openjpeg2-2.1.0-9.1

      openjpeg2-debuginfo-2.1.0-9.1

      openjpeg2-debugsource-2.1.0-9.1

      openjpeg2-devel-2.1.0-9.1

 

   - openSUSE Leap 42.1 (x86_64):

 

      libopenjp2-7-32bit-2.1.0-9.1

      libopenjp2-7-debuginfo-32bit-2.1.0-9.1

 

 

References:

 

   https://www.suse.com/security/cve/CVE-2016-7445.html

   https://www.suse.com/security/cve/CVE-2016-8332.html

   https://www.suse.com/security/cve/CVE-2016-9112.html

   https://www.suse.com/security/cve/CVE-2016-9113.html

   https://www.suse.com/security/cve/CVE-2016-9114.html

   https://www.suse.com/security/cve/CVE-2016-9115.html

   https://www.suse.com/security/cve/CVE-2016-9116.html

   https://www.suse.com/security/cve/CVE-2016-9117.html

   https://www.suse.com/security/cve/CVE-2016-9118.html

   https://www.suse.com/security/cve/CVE-2016-9572.html

   https://www.suse.com/security/cve/CVE-2016-9573.html

   https://www.suse.com/security/cve/CVE-2016-9580.html

   https://www.suse.com/security/cve/CVE-2016-9581.html

   https://bugzilla.suse.com/1002414

   https://bugzilla.suse.com/1007739

   https://bugzilla.suse.com/1007740

   https://bugzilla.suse.com/1007741

   https://bugzilla.suse.com/1007742

   https://bugzilla.suse.com/1007743

   https://bugzilla.suse.com/1007744

   https://bugzilla.suse.com/1007747

   https://bugzilla.suse.com/1014543

   https://bugzilla.suse.com/1014975

   https://bugzilla.suse.com/999817

 

– 

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org

For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0061-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-pycrypto

Otkriven je sigurnosni nedostatak u programskom paketu python-pycrypto za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close