Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-24 ] OpenJPEG: Multiple vulnerabilities
Date: Sat, 13 Dec 2014 19:15:09
Message-Id: 548C8FFC.2040002@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-24
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenJPEG: Multiple vulnerabilities
9 Date: December 13, 2014
10 Bugs: #484802, #493662
11 ID: 201412-24
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in OpenJPEG, the worst of
19 which may result in execution of arbitrary code.
20
21 Background
22 ==========
23
24 OpenJPEG is an open-source JPEG 2000 library.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-libs/openjpeg < 1.5.2 >= 1.5.2
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in OpenJPEG. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to open a specially crafted JPEG
44 file, possibly resulting in execution of arbitrary code or a Denial of
45 Service condition. Furthermore, a remote attacker may be able to obtain
46 sensitive information.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All OpenJPEG users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=media-libs/openjpeg-1.5.2"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2013-1447
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1447
66 [ 2 ] CVE-2013-4289
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4289
68 [ 3 ] CVE-2013-4290
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4290
70 [ 4 ] CVE-2013-6045
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6045
72 [ 5 ] CVE-2013-6052
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6052
74 [ 6 ] CVE-2013-6053
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6053
76 [ 7 ] CVE-2013-6054
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6054
78 [ 8 ] CVE-2013-6887
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6887
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201412-24.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2014 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature