[RHSA-2012:1068-01] Important: openjpeg security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jul 11 16:50:25 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openjpeg security update
Advisory ID:       RHSA-2012:1068-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1068.html
Issue date:        2012-07-11
CVE Names:         CVE-2009-5030 CVE-2012-3358 
=====================================================================

1. Summary:

Updated openjpeg packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG 2000 format.

An input validation flaw, leading to a heap-based buffer overflow, was
found in the way OpenJPEG handled the tile number and size in an image tile
header. A remote attacker could provide a specially-crafted image file
that, when decoded using an application linked against OpenJPEG, would
cause the application to crash or, potentially, execute arbitrary code with
the privileges of the user running the application. (CVE-2012-3358)

OpenJPEG allocated insufficient memory when encoding JPEG 2000 files from
input images that have certain color depths. A remote attacker could
provide a specially-crafted image file that, when opened in an application
linked against OpenJPEG (such as image_to_j2k), would cause the application
to crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2009-5030)

Users of OpenJPEG should upgrade to these updated packages, which contain
patches to correct these issues. All running applications using OpenJPEG
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

812317 - CVE-2009-5030 openjpeg: Heap memory corruption leading to invalid free by processing certain Gray16 TIFF images
835767 - CVE-2012-3358 openjpeg: heap-based buffer overflow when processing JPEG2000 image files

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm

x86_64:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm

x86_64:
openjpeg-1.3-8.el6_3.x86_64.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

x86_64:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

x86_64:
openjpeg-1.3-8.el6_3.x86_64.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm

ppc64:
openjpeg-debuginfo-1.3-8.el6_3.ppc.rpm
openjpeg-debuginfo-1.3-8.el6_3.ppc64.rpm
openjpeg-libs-1.3-8.el6_3.ppc.rpm
openjpeg-libs-1.3-8.el6_3.ppc64.rpm

s390x:
openjpeg-debuginfo-1.3-8.el6_3.s390.rpm
openjpeg-debuginfo-1.3-8.el6_3.s390x.rpm
openjpeg-libs-1.3-8.el6_3.s390.rpm
openjpeg-libs-1.3-8.el6_3.s390x.rpm

x86_64:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm

ppc64:
openjpeg-1.3-8.el6_3.ppc64.rpm
openjpeg-debuginfo-1.3-8.el6_3.ppc.rpm
openjpeg-debuginfo-1.3-8.el6_3.ppc64.rpm
openjpeg-devel-1.3-8.el6_3.ppc.rpm
openjpeg-devel-1.3-8.el6_3.ppc64.rpm

s390x:
openjpeg-1.3-8.el6_3.s390x.rpm
openjpeg-debuginfo-1.3-8.el6_3.s390.rpm
openjpeg-debuginfo-1.3-8.el6_3.s390x.rpm
openjpeg-devel-1.3-8.el6_3.s390.rpm
openjpeg-devel-1.3-8.el6_3.s390x.rpm

x86_64:
openjpeg-1.3-8.el6_3.x86_64.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm

x86_64:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm

x86_64:
openjpeg-1.3-8.el6_3.x86_64.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5030.html
https://www.redhat.com/security/data/cve/CVE-2012-3358.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP/a6NXlSAg2UNWIIRAkhpAJ9LLFPkpkmktZ+nozO71/KfGBBICACeMsS1
SVLrZiQO3N7F9sH7bYKFQoI=
=XqFn
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list