Security update for openjpeg2

Announcement ID: SUSE-SU-2019:2152-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-1923 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-1923 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for openjpeg2 fixes the following issues:

Security issue fixed:

  • CVE-2016-1923: Fixed anout of bounds read int opj_j2k_update_image_data() and opj_tgt_reset () (bsc#962522).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2152=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2152=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2152=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2152=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • openjpeg2-debugsource-2.1.0-4.12.2
    • libopenjp2-7-2.1.0-4.12.2
    • libopenjp2-7-debuginfo-2.1.0-4.12.2
    • openjpeg2-debuginfo-2.1.0-4.12.2
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • openjpeg2-debugsource-2.1.0-4.12.2
    • libopenjp2-7-2.1.0-4.12.2
    • libopenjp2-7-debuginfo-2.1.0-4.12.2
    • openjpeg2-debuginfo-2.1.0-4.12.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • openjpeg2-debugsource-2.1.0-4.12.2
    • libopenjp2-7-2.1.0-4.12.2
    • libopenjp2-7-debuginfo-2.1.0-4.12.2
    • openjpeg2-debuginfo-2.1.0-4.12.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • openjpeg2-debugsource-2.1.0-4.12.2
    • libopenjp2-7-2.1.0-4.12.2
    • libopenjp2-7-debuginfo-2.1.0-4.12.2
    • openjpeg2-debuginfo-2.1.0-4.12.2

References: