what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201710-26

Gentoo Linux Security Advisory 201710-26
Posted Oct 23, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201710-26 - Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow remote attackers to execute arbitrary code. Versions less than 2.3.0:2 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-10504, CVE-2016-10505, CVE-2016-10506, CVE-2016-10507, CVE-2016-1626, CVE-2016-1628, CVE-2016-9112, CVE-2016-9113, CVE-2016-9114, CVE-2016-9115, CVE-2016-9116, CVE-2016-9117, CVE-2016-9118, CVE-2016-9572, CVE-2016-9573, CVE-2016-9580, CVE-2016-9581, CVE-2017-12982, CVE-2017-14039, CVE-2017-14164
SHA-256 | 869f6c6e091d19293a71cba637355cc94a93b938d26ef5543bfaaf688f1098ed

Gentoo Linux Security Advisory 201710-26

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-26
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenJPEG: Multiple vulnerabilities
Date: October 23, 2017
Bugs: #602180, #606618, #628504, #629372, #629668, #630120
ID: 201710-26

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in OpenJPEG, the worst of
which may allow remote attackers to execute arbitrary code.

Background
==========

OpenJPEG is an open-source JPEG 2000 library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/openjpeg < 2.3.0:2 >= 2.3.0:2

Description
===========

Multiple vulnerabilities have been discovered in OpenJPEG. Please
review the references below for details.

Impact
======

A remote attacker, via a crafted BMP, PDF, or j2k document, could
execute arbitrary code, cause a Denial of Service condition, or have
other unspecified impacts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenJPEG users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/openjpeg-2.3.0:2"

References
==========

[ 1 ] CVE-2016-10504
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10504
[ 2 ] CVE-2016-10505
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10505
[ 3 ] CVE-2016-10506
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10506
[ 4 ] CVE-2016-10507
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10507
[ 5 ] CVE-2016-1626
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1626
[ 6 ] CVE-2016-1628
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1628
[ 7 ] CVE-2016-9112
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9112
[ 8 ] CVE-2016-9113
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9113
[ 9 ] CVE-2016-9114
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9114
[ 10 ] CVE-2016-9115
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9115
[ 11 ] CVE-2016-9116
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9116
[ 12 ] CVE-2016-9117
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9117
[ 13 ] CVE-2016-9118
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9118
[ 14 ] CVE-2016-9572
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9572
[ 15 ] CVE-2016-9573
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9573
[ 16 ] CVE-2016-9580
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9580
[ 17 ] CVE-2016-9581
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9581
[ 18 ] CVE-2017-12982
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12982
[ 19 ] CVE-2017-14039
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14039
[ 20 ] CVE-2017-14164
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14164

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-26

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close