Security update for openjpeg2

Announcement ID: SUSE-SU-2017:2144-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2015-8871 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2015-8871 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7163 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7163 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-7163 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that solves two vulnerabilities can now be installed.

Description:

This update for openjpeg2 fixes the following issues:

  • CVE 2016-7163: Integer Overflow could lead to remote code execution (bsc#997857).

  • CVE 2015-8871: Use-after-free in opj_j2k_write_mco function could lead to denial of service (bsc#979907).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1325=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1325=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1325=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1325=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1325=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1325=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1325=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1325=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1325=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.3.2
    • libopenjp2-7-2.1.0-4.3.2
    • openjpeg2-debuginfo-2.1.0-4.3.2
    • openjpeg2-debugsource-2.1.0-4.3.2
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.3.2
    • openjpeg2-debuginfo-2.1.0-4.3.2
    • libopenjp2-7-2.1.0-4.3.2
    • openjpeg2-debugsource-2.1.0-4.3.2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libopenjp2-7-debuginfo-2.1.0-4.3.2
    • openjpeg2-debuginfo-2.1.0-4.3.2
    • libopenjp2-7-2.1.0-4.3.2
    • openjpeg2-debugsource-2.1.0-4.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.3.2
    • openjpeg2-debuginfo-2.1.0-4.3.2
    • libopenjp2-7-2.1.0-4.3.2
    • openjpeg2-debugsource-2.1.0-4.3.2
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.3.2
    • openjpeg2-debuginfo-2.1.0-4.3.2
    • libopenjp2-7-2.1.0-4.3.2
    • openjpeg2-debugsource-2.1.0-4.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.3.2
    • openjpeg2-debuginfo-2.1.0-4.3.2
    • libopenjp2-7-2.1.0-4.3.2
    • openjpeg2-debugsource-2.1.0-4.3.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.3.2
    • openjpeg2-debuginfo-2.1.0-4.3.2
    • libopenjp2-7-2.1.0-4.3.2
    • openjpeg2-debugsource-2.1.0-4.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.3.2
    • openjpeg2-debuginfo-2.1.0-4.3.2
    • libopenjp2-7-2.1.0-4.3.2
    • openjpeg2-debugsource-2.1.0-4.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libopenjp2-7-debuginfo-2.1.0-4.3.2
    • openjpeg2-debuginfo-2.1.0-4.3.2
    • libopenjp2-7-2.1.0-4.3.2
    • openjpeg2-debugsource-2.1.0-4.3.2

References: