-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openjpeg security update Advisory ID: RHSA-2012:1283-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1283.html Issue date: 2012-09-17 CVE Names: CVE-2012-3535 ===================================================================== 1. Summary: Updated openjpeg packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenJPEG is an open source library for reading and writing image files in JPEG 2000 format. It was found that OpenJPEG failed to sanity-check an image header field before using it. A remote attacker could provide a specially-crafted image file that could cause an application linked against OpenJPEG to crash or, possibly, execute arbitrary code. (CVE-2012-3535) This issue was discovered by Huzaifa Sidhpurwala of the Red Hat Security Response Team. Users of OpenJPEG should upgrade to these updated packages, which contain a patch to correct this issue. All running applications using OpenJPEG must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 842918 - CVE-2012-3535 openjpeg: heap-based buffer overflow when decoding jpeg2000 files 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openjpeg-1.3-9.el6_3.src.rpm i386: openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-libs-1.3-9.el6_3.i686.rpm x86_64: openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.x86_64.rpm openjpeg-libs-1.3-9.el6_3.i686.rpm openjpeg-libs-1.3-9.el6_3.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openjpeg-1.3-9.el6_3.src.rpm i386: openjpeg-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-devel-1.3-9.el6_3.i686.rpm x86_64: openjpeg-1.3-9.el6_3.x86_64.rpm openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.x86_64.rpm openjpeg-devel-1.3-9.el6_3.i686.rpm openjpeg-devel-1.3-9.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openjpeg-1.3-9.el6_3.src.rpm x86_64: openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.x86_64.rpm openjpeg-libs-1.3-9.el6_3.i686.rpm openjpeg-libs-1.3-9.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openjpeg-1.3-9.el6_3.src.rpm x86_64: openjpeg-1.3-9.el6_3.x86_64.rpm openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.x86_64.rpm openjpeg-devel-1.3-9.el6_3.i686.rpm openjpeg-devel-1.3-9.el6_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openjpeg-1.3-9.el6_3.src.rpm i386: openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-libs-1.3-9.el6_3.i686.rpm ppc64: openjpeg-debuginfo-1.3-9.el6_3.ppc.rpm openjpeg-debuginfo-1.3-9.el6_3.ppc64.rpm openjpeg-libs-1.3-9.el6_3.ppc.rpm openjpeg-libs-1.3-9.el6_3.ppc64.rpm s390x: openjpeg-debuginfo-1.3-9.el6_3.s390.rpm openjpeg-debuginfo-1.3-9.el6_3.s390x.rpm openjpeg-libs-1.3-9.el6_3.s390.rpm openjpeg-libs-1.3-9.el6_3.s390x.rpm x86_64: openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.x86_64.rpm openjpeg-libs-1.3-9.el6_3.i686.rpm openjpeg-libs-1.3-9.el6_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openjpeg-1.3-9.el6_3.src.rpm i386: openjpeg-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-devel-1.3-9.el6_3.i686.rpm ppc64: openjpeg-1.3-9.el6_3.ppc64.rpm openjpeg-debuginfo-1.3-9.el6_3.ppc.rpm openjpeg-debuginfo-1.3-9.el6_3.ppc64.rpm openjpeg-devel-1.3-9.el6_3.ppc.rpm openjpeg-devel-1.3-9.el6_3.ppc64.rpm s390x: openjpeg-1.3-9.el6_3.s390x.rpm openjpeg-debuginfo-1.3-9.el6_3.s390.rpm openjpeg-debuginfo-1.3-9.el6_3.s390x.rpm openjpeg-devel-1.3-9.el6_3.s390.rpm openjpeg-devel-1.3-9.el6_3.s390x.rpm x86_64: openjpeg-1.3-9.el6_3.x86_64.rpm openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.x86_64.rpm openjpeg-devel-1.3-9.el6_3.i686.rpm openjpeg-devel-1.3-9.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openjpeg-1.3-9.el6_3.src.rpm i386: openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-libs-1.3-9.el6_3.i686.rpm x86_64: openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.x86_64.rpm openjpeg-libs-1.3-9.el6_3.i686.rpm openjpeg-libs-1.3-9.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openjpeg-1.3-9.el6_3.src.rpm i386: openjpeg-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-devel-1.3-9.el6_3.i686.rpm x86_64: openjpeg-1.3-9.el6_3.x86_64.rpm openjpeg-debuginfo-1.3-9.el6_3.i686.rpm openjpeg-debuginfo-1.3-9.el6_3.x86_64.rpm openjpeg-devel-1.3-9.el6_3.i686.rpm openjpeg-devel-1.3-9.el6_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3535.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQV1ckXlSAg2UNWIIRAl+6AKCmPqlv5OMXxXyeoVtLv8bDK8dsnACdGf33 JQ3b1bS6aZriJkNroj6im+Q= =+lv0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce