[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2277-1] openjpeg2 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -----------------------------------------------------------------------
Debian LTS Advisory DLA-2277-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
July 11, 2020                               https://wiki.debian.org/LTS
- -----------------------------------------------------------------------

Package        : openjpeg2
Version        : 2.1.2-1.1+deb9u5
CVE ID         : CVE-2019-12973 CVE-2020-6851 CVE-2020-8112
                 CVE-2020-15389
Debian Bug     : 931292 950000 950184

The following CVEs were reported against src:openjpeg2.

CVE-2019-12973

    In OpenJPEG 2.3.1, there is excessive iteration in the
    opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers
    could leverage this vulnerability to cause a denial of service
    via a crafted bmp file. This issue is similar to CVE-2018-6616.

CVE-2020-6851

    OpenJPEG through 2.3.1 has a heap-based buffer overflow in
    opj_t1_clbl_decode_processor in openjp2/t1.c because of lack
    of opj_j2k_update_image_dimensions validation.

CVE-2020-8112

    opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1
    through 2020-01-28 has a heap-based buffer overflow in the
    qmfbid==1 case, a different issue than CVE-2020-6851.

CVE-2020-15389

    jp2/opj_decompress.c in OpenJPEG through 2.3.1 has a
    use-after-free that can be triggered if there is a mix of
    valid and invalid files in a directory operated on by the
    decompressor. Triggering a double-free may also be possible.
    This is related to calling opj_image_destroy twice.

For Debian 9 stretch, these problems have been fixed in version
2.1.2-1.1+deb9u5.

We recommend that you upgrade your openjpeg2 packages.

For the detailed security status of openjpeg2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openjpeg2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Best,
Utkarsh
-----BEGIN PGP SIGNATURE-----
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=/Pwf
-----END PGP SIGNATURE-----


Reply to: