You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa OpenJPEG

Sigurnosni nedostaci programskog paketa OpenJPEG

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201710-26
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenJPEG: Multiple vulnerabilities
Date: October 23, 2017
Bugs: #602180, #606618, #628504, #629372, #629668, #630120
ID: 201710-26

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in OpenJPEG, the worst of
which may allow remote attackers to execute arbitrary code.

Background
==========

OpenJPEG is an open-source JPEG 2000 library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 media-libs/openjpeg < 2.3.0:2 >= 2.3.0:2

Description
===========

Multiple vulnerabilities have been discovered in OpenJPEG. Please
review the references below for details.

Impact
======

A remote attacker, via a crafted BMP, PDF, or j2k document, could
execute arbitrary code, cause a Denial of Service condition, or have
other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenJPEG users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=media-libs/openjpeg-2.3.0:2”

References
==========

[ 1 ] CVE-2016-10504
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10504
[ 2 ] CVE-2016-10505
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10505
[ 3 ] CVE-2016-10506
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10506
[ 4 ] CVE-2016-10507
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10507
[ 5 ] CVE-2016-1626
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1626
[ 6 ] CVE-2016-1628
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1628
[ 7 ] CVE-2016-9112
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9112
[ 8 ] CVE-2016-9113
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9113
[ 9 ] CVE-2016-9114
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9114
[ 10 ] CVE-2016-9115
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9115
[ 11 ] CVE-2016-9116
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9116
[ 12 ] CVE-2016-9117
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9117
[ 13 ] CVE-2016-9118
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9118
[ 14 ] CVE-2016-9572
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9572
[ 15 ] CVE-2016-9573
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9573
[ 16 ] CVE-2016-9580
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9580
[ 17 ] CVE-2016-9581
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9581
[ 18 ] CVE-2017-12982
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12982
[ 19 ] CVE-2017-14039
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14039
[ 20 ] CVE-2017-14164
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14164

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-26

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlntSFsACgkQpRQw84X1
dt3Xdgf+NqTTEWN5U8VJQT4vrjWrumrGhABpXbmjYOAyBiXl8xW6zKDF9KPgeP6v
CZJEsQVSM1nMeZ6DUZCG4n6Cei56mdtH+Tt+/miZKQUz5cKOD0XM6L04qzovRWsr
nsG9jaJxOb/4PKZKLTpXYKnOWc5syjcnm2a+UZnehBRe0PX8Him4uHbbBYxeKBbt
o4XldfNQPAUIk1/PlPw8ZprXOTePnBzV7gg+bn+y1By1URvbtZhC1bF/u+AiuX8w
MYU9tbQxmgBtXzkHf7kAg07xO3cZRrIFlnVTvs1AWl7TzNAQ6DvhUEfWCVQjafXq
D7dCcfEV68VmVWcNSowE2kDU6nj+3g==
=cPMT
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-10-0013-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa PCRE

Otkriveni su sigurnosni nedostaci u programskom paketu PCRE za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close