- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201612-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: OpenJPEG: Multiple vulnerabilities
     Date: December 08, 2016
     Bugs: #560632, #572430, #577608, #594740
       ID: 201612-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in OpenJPEG, the worst of
which may allow execution of arbitrary code.

Background
=========
OpenJPEG is an open-source JPEG 2000 library.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-libs/openjpeg     < 2.1.1_p20160922              *>= 1.5.2 
                                                   >= 2.1.1_p20160922 

Description
==========
Multiple vulnerabilities have been discovered in OpenJPEG. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted JPEG
file, possibly resulting in execution of arbitrary code or a Denial of
Service condition. Furthermore, a remote attacker may be able to obtain
sensitive information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenJPEG 2 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=media-libs/openjpeg-2.1.1_p20160922:2"

References
=========
[ 1 ] CVE-2015-8871
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8871
[ 2 ] CVE-2016-1923
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1923
[ 3 ] CVE-2016-1924
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1924
[ 4 ] CVE-2016-3181
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3181
[ 5 ] CVE-2016-3182
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3182
[ 6 ] CVE-2016-3183
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3183
[ 7 ] CVE-2016-7445
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7445

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-26

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201612-26: OpenJPEG: Multiple vulnerabilities

Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in OpenJPEG. Please review the CVE identifiers referenced below for details.

Resolution

All OpenJPEG 2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=media-libs/openjpeg-2.1.1_p20160922:2"

References

[ 1 ] CVE-2015-8871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8871 [ 2 ] CVE-2016-1923 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1923 [ 3 ] CVE-2016-1924 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1924 [ 4 ] CVE-2016-3181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3181 [ 5 ] CVE-2016-3182 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3182 [ 6 ] CVE-2016-3183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3183 [ 7 ] CVE-2016-7445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7445

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-26

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: OpenJPEG: Multiple vulnerabilities
Date: December 08, 2016
Bugs: #560632, #572430, #577608, #594740
ID: 201612-26

Synopsis

Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow execution of arbitrary code.

Background

OpenJPEG is an open-source JPEG 2000 library.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/openjpeg < 2.1.1_p20160922 *>= 1.5.2 >= 2.1.1_p20160922

Impact

===== A remote attacker could entice a user to open a specially crafted JPEG file, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a remote attacker may be able to obtain sensitive information.

Workaround

There is no known workaround at this time.

Related News