Security update for openjpeg2

Announcement ID: SUSE-SU-2018:1364-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-1239 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2015-1239 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2015-1239 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-17479 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-17479 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-17480 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-17480 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-17480 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves four vulnerabilities can now be installed.

Description:

This update for openjpeg2 fixes the following security issues:

  • CVE-2015-1239: A double free vulnerability in the j2k_read_ppm_v3 function allowed remote attackers to cause a denial of service (crash) (bsc#1066713)
  • CVE-2017-17479: A stack-based buffer overflow in the pgxtoimage function in jpwl/convert.c could crash the converter. (bsc#1072125)
  • CVE-2017-17480: A stack-based buffer overflow in the pgxtovolume function in jp3d/convert.c could crash the converter. (bsc#1072124)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-947=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-947=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-947=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-947=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.9.1
    • openjpeg2-debuginfo-2.1.0-4.9.1
    • libopenjp2-7-2.1.0-4.9.1
    • openjpeg2-debugsource-2.1.0-4.9.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.9.1
    • openjpeg2-debuginfo-2.1.0-4.9.1
    • openjpeg2-debugsource-2.1.0-4.9.1
    • libopenjp2-7-2.1.0-4.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.9.1
    • openjpeg2-debuginfo-2.1.0-4.9.1
    • libopenjp2-7-2.1.0-4.9.1
    • openjpeg2-debugsource-2.1.0-4.9.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.9.1
    • openjpeg2-debuginfo-2.1.0-4.9.1
    • libopenjp2-7-2.1.0-4.9.1
    • openjpeg2-debugsource-2.1.0-4.9.1

References: