-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openjpeg security update Advisory ID: RHSA-2017:0559-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0559.html Issue date: 2017-03-19 CVE Names: CVE-2016-5139 CVE-2016-5158 CVE-2016-5159 CVE-2016-7163 CVE-2016-9675 ===================================================================== 1. Summary: An update for openjpeg is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: OpenJPEG is an open source library for reading and writing image files in JPEG2000 format. Security Fix(es): * Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in OpenJPEG. A specially crafted JPEG2000 image could cause an application using OpenJPEG to crash or, potentially, execute arbitrary code. (CVE-2016-5139, CVE-2016-5158, CVE-2016-5159, CVE-2016-7163) * A vulnerability was found in the patch for CVE-2013-6045 for OpenJPEG. A specially crafted JPEG2000 image, when read by an application using OpenJPEG, could cause heap-based buffer overflows leading to a crash or, potentially, arbitrary code execution. (CVE-2016-9675) The CVE-2016-9675 issue was discovered by Doran Moppert (Red Hat Product Security). 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running applications using OpenJPEG must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1363982 - CVE-2016-5139 chromium-browser, openjpeg: Heap overflow in parsing of JPEG2000 precincts 1372219 - CVE-2016-5158 chromium-browser, openjpeg: heap overflow due to unsafe use of opj_aligned_malloc 1372220 - CVE-2016-5159 chromium-browser, openjpeg: heap overflow in parsing of JPEG2000 code blocks 1374329 - CVE-2016-7163 openjpeg: Integer overflow in opj_pi_create_decode 1382202 - CVE-2016-9675 openjpeg: incorrect fix for CVE-2013-6045 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openjpeg-1.3-16.el6_8.src.rpm i386: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm x86_64: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openjpeg-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm x86_64: openjpeg-1.3-16.el6_8.x86_64.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openjpeg-1.3-16.el6_8.src.rpm x86_64: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openjpeg-1.3-16.el6_8.x86_64.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openjpeg-1.3-16.el6_8.src.rpm i386: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm ppc64: openjpeg-debuginfo-1.3-16.el6_8.ppc.rpm openjpeg-debuginfo-1.3-16.el6_8.ppc64.rpm openjpeg-libs-1.3-16.el6_8.ppc.rpm openjpeg-libs-1.3-16.el6_8.ppc64.rpm s390x: openjpeg-debuginfo-1.3-16.el6_8.s390.rpm openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm openjpeg-libs-1.3-16.el6_8.s390.rpm openjpeg-libs-1.3-16.el6_8.s390x.rpm x86_64: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openjpeg-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm ppc64: openjpeg-1.3-16.el6_8.ppc64.rpm openjpeg-debuginfo-1.3-16.el6_8.ppc.rpm openjpeg-debuginfo-1.3-16.el6_8.ppc64.rpm openjpeg-devel-1.3-16.el6_8.ppc.rpm openjpeg-devel-1.3-16.el6_8.ppc64.rpm s390x: openjpeg-1.3-16.el6_8.s390x.rpm openjpeg-debuginfo-1.3-16.el6_8.s390.rpm openjpeg-debuginfo-1.3-16.el6_8.s390x.rpm openjpeg-devel-1.3-16.el6_8.s390.rpm openjpeg-devel-1.3-16.el6_8.s390x.rpm x86_64: openjpeg-1.3-16.el6_8.x86_64.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openjpeg-1.3-16.el6_8.src.rpm i386: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm x86_64: openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-libs-1.3-16.el6_8.i686.rpm openjpeg-libs-1.3-16.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openjpeg-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm x86_64: openjpeg-1.3-16.el6_8.x86_64.rpm openjpeg-debuginfo-1.3-16.el6_8.i686.rpm openjpeg-debuginfo-1.3-16.el6_8.x86_64.rpm openjpeg-devel-1.3-16.el6_8.i686.rpm openjpeg-devel-1.3-16.el6_8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-5139 https://access.redhat.com/security/cve/CVE-2016-5158 https://access.redhat.com/security/cve/CVE-2016-5159 https://access.redhat.com/security/cve/CVE-2016-7163 https://access.redhat.com/security/cve/CVE-2016-9675 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYzzFTXlSAg2UNWIIRAvcTAJ0SX0UlZRTQidQ7CRf6C4HtRQ9eAQCghCNT Hc9Xk9JIOQX4HMiyschjSg8= =ORo5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce