Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in OpenJPEG
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in OpenJPEG
ID: 201206-06
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 21. Juni 2012, 09:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1499
Applikationen: OpenJPEG

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig300A4903D98F9B574710E8E4
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenJPEG: User-assisted execution of arbitrary code
Date: June 21, 2012
Bugs: #409203
ID: 201206-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in OpenJPEG could result in execution of arbitrary
code.

Background
==========

OpenJPEG is an open-source JPEG 2000 library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/openjpeg < 1.5.0 >= 1.5.0

Description
===========

An error in jp2.c of OpenJPEG could allow an out-of-bounds write error.

Impact
======

A remote attacker could entice a user to open a specially crafted JPEG
file, possibly resulting in execution of arbitrary code or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenJPEG users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/openjpeg-1.5.0"

References
==========

[ 1 ] CVE-2012-1499
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1499

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig300A4903D98F9B574710E8E4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/ib/8ACgkQAnl3SfnYR/jMzgD/Z4iuljJUneoXT+lLu3sjwenS
QfVxBUqvBND3wyXKmagA/RX0FhiJCIB/FieWsFrstfaiiABeQt1DnTtoYMCZIpni
=IlJL
-----END PGP SIGNATURE-----

--------------enig300A4903D98F9B574710E8E4--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung