Upstream information

CVE-2016-10507 at MITRE

Description

Integer overflow vulnerability in the bmp24toimage function in convertbmp.c in OpenJPEG before 2.2.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted bmp file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 6.8
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact None Partial
Integrity Impact None Partial
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 6.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact None Low
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1056421 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SU-2017:2649-1, published Thu Oct 5 04:09:07 MDT 2017
  • openSUSE-SU-2017:2685-1 openSUSE-SU-2017:2686-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP2
  • libopenjp2-7 >= 2.1.0-4.6.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1636
SUSE Linux Enterprise Desktop 12 SP3
  • libopenjp2-7 >= 2.1.0-4.6.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2017-1636
SUSE Linux Enterprise Desktop 12 SP4
  • libopenjp2-7 >= 2.1.0-4.9.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenjp2-7-2.1.0-4.9.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenjp2-7 >= 2.1.0-4.12.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenjp2-7-2.1.0-4.12.2
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libopenjp2-7 >= 2.1.0-4.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2017-1636
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenjp2-7 >= 2.1.0-4.6.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2017-1636
SUSE Linux Enterprise Server 12 SP4
  • libopenjp2-7 >= 2.1.0-4.9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libopenjp2-7-2.1.0-4.9.1
SUSE Linux Enterprise Server 12 SP5
  • libopenjp2-7 >= 2.1.0-4.12.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenjp2-7-2.1.0-4.12.2
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libopenjp2-7 >= 2.1.0-4.6.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1636
SUSE Package Hub 12 SP1
  • libopenjp2-7 >= 2.1.0-9.1
  • openjpeg2 >= 2.1.0-9.1
  • openjpeg2-devel >= 2.1.0-9.1
Patchnames:
openSUSE-2017-1142
SUSE Package Hub 12
  • libopenjp2-7 >= 2.1.0-8.1
  • openjpeg2 >= 2.1.0-8.1
  • openjpeg2-devel >= 2.1.0-8.1
Patchnames:
openSUSE-2017-1142


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 openjpeg2 Released
SUSE Linux Enterprise Server 12 SP5 openjpeg2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openjpeg2 Released
SUSE Package Hub 12 openjpeg2 Released
SUSE Package Hub 12 SP1 openjpeg2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL openjpeg2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openjpeg2 Released
SUSE Enterprise Storage 5 openjpeg2 Released
SUSE Linux Enterprise Desktop 12 SP2 openjpeg2 Released
SUSE Linux Enterprise Desktop 12 SP3 openjpeg2 Released
SUSE Linux Enterprise Desktop 12 SP4 openjpeg2 Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 openjpeg2 Released
SUSE Linux Enterprise Server 12 SP2 openjpeg2 Released
SUSE Linux Enterprise Server 12 SP2-ESPOS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP2-LTSS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP3 openjpeg2 Released
SUSE Linux Enterprise Server 12 SP3-BCL openjpeg2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP3-LTSS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP4 openjpeg2 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openjpeg2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openjpeg2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openjpeg2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openjpeg2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openjpeg2 Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 openjpeg2 Released
SUSE OpenStack Cloud 7 openjpeg2 Released
SUSE OpenStack Cloud 8 openjpeg2 Released
SUSE OpenStack Cloud 9 openjpeg2 Released
SUSE OpenStack Cloud Crowbar 8 openjpeg2 Released
SUSE OpenStack Cloud Crowbar 9 openjpeg2 Released


SUSE Timeline for this CVE

CVE page created: Wed Aug 30 10:46:54 2017
CVE page last modified: Thu Dec 7 13:12:57 2023