Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJPEG
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJPEG
ID: 201310-07
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 10. Oktober 2013, 16:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5030
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3358
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3535
Applikationen: OpenJPEG

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig565756F649809191CB1948C2
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201310-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenJPEG: User-assisted execution of arbitrary code
Date: October 10, 2013
Bugs: #412895, #425772, #433766
ID: 201310-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in OpenJPEG could result in execution of
arbitrary code.

Background
==========

OpenJPEG is an open-source JPEG 2000 library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/openjpeg < 1.5.1 >= 1.5.1

Description
===========

OpenJPEG contains an invalid free error and multiple buffer overflow
flaws. Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted JPEG
file, possibly resulting in execution of arbitrary code or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenJPEG users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/openjpeg-1.5.1"

References
==========

[ 1 ] CVE-2009-5030
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5030
[ 2 ] CVE-2012-3358
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3358
[ 3 ] CVE-2012-3535
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3535

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig565756F649809191CB1948C2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlJWk/UACgkQAnl3SfnYR/im5gD/dXTKvq3pdPCewwmUh9DRMia2
cLd3qW0YTvwc/WMiajMA+QGAumgJ18bQe24Egd2nf6ix2FVinhNaRiKYxVf5lKLe
=WZwc
-----END PGP SIGNATURE-----

--------------enig565756F649809191CB1948C2--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung