exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1068-01

Red Hat Security Advisory 2012-1068-01
Posted Jul 12, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1068-01 - OpenJPEG is an open source library for reading and writing image files in JPEG 2000 format. An input validation flaw, leading to a heap-based buffer overflow, was found in the way OpenJPEG handled the tile number and size in an image tile header. A remote attacker could provide a specially-crafted image file that, when decoded using an application linked against OpenJPEG, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. OpenJPEG allocated insufficient memory when encoding JPEG 2000 files from input images that have certain color depths. A remote attacker could provide a specially-crafted image file that, when opened in an application linked against OpenJPEG, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2009-5030, CVE-2012-3358
SHA-256 | 9b8cc3d6b38e2111d60fdfee4ec23c909e47ef0065bfe35afe96de8f3a189f19

Red Hat Security Advisory 2012-1068-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openjpeg security update
Advisory ID: RHSA-2012:1068-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1068.html
Issue date: 2012-07-11
CVE Names: CVE-2009-5030 CVE-2012-3358
=====================================================================

1. Summary:

Updated openjpeg packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG 2000 format.

An input validation flaw, leading to a heap-based buffer overflow, was
found in the way OpenJPEG handled the tile number and size in an image tile
header. A remote attacker could provide a specially-crafted image file
that, when decoded using an application linked against OpenJPEG, would
cause the application to crash or, potentially, execute arbitrary code with
the privileges of the user running the application. (CVE-2012-3358)

OpenJPEG allocated insufficient memory when encoding JPEG 2000 files from
input images that have certain color depths. A remote attacker could
provide a specially-crafted image file that, when opened in an application
linked against OpenJPEG (such as image_to_j2k), would cause the application
to crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2009-5030)

Users of OpenJPEG should upgrade to these updated packages, which contain
patches to correct these issues. All running applications using OpenJPEG
must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

812317 - CVE-2009-5030 openjpeg: Heap memory corruption leading to invalid free by processing certain Gray16 TIFF images
835767 - CVE-2012-3358 openjpeg: heap-based buffer overflow when processing JPEG2000 image files

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm

x86_64:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm

x86_64:
openjpeg-1.3-8.el6_3.x86_64.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

x86_64:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

x86_64:
openjpeg-1.3-8.el6_3.x86_64.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm

ppc64:
openjpeg-debuginfo-1.3-8.el6_3.ppc.rpm
openjpeg-debuginfo-1.3-8.el6_3.ppc64.rpm
openjpeg-libs-1.3-8.el6_3.ppc.rpm
openjpeg-libs-1.3-8.el6_3.ppc64.rpm

s390x:
openjpeg-debuginfo-1.3-8.el6_3.s390.rpm
openjpeg-debuginfo-1.3-8.el6_3.s390x.rpm
openjpeg-libs-1.3-8.el6_3.s390.rpm
openjpeg-libs-1.3-8.el6_3.s390x.rpm

x86_64:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm

ppc64:
openjpeg-1.3-8.el6_3.ppc64.rpm
openjpeg-debuginfo-1.3-8.el6_3.ppc.rpm
openjpeg-debuginfo-1.3-8.el6_3.ppc64.rpm
openjpeg-devel-1.3-8.el6_3.ppc.rpm
openjpeg-devel-1.3-8.el6_3.ppc64.rpm

s390x:
openjpeg-1.3-8.el6_3.s390x.rpm
openjpeg-debuginfo-1.3-8.el6_3.s390.rpm
openjpeg-debuginfo-1.3-8.el6_3.s390x.rpm
openjpeg-devel-1.3-8.el6_3.s390.rpm
openjpeg-devel-1.3-8.el6_3.s390x.rpm

x86_64:
openjpeg-1.3-8.el6_3.x86_64.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm

x86_64:
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-libs-1.3-8.el6_3.i686.rpm
openjpeg-libs-1.3-8.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openjpeg-1.3-8.el6_3.src.rpm

i386:
openjpeg-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm

x86_64:
openjpeg-1.3-8.el6_3.x86_64.rpm
openjpeg-debuginfo-1.3-8.el6_3.i686.rpm
openjpeg-debuginfo-1.3-8.el6_3.x86_64.rpm
openjpeg-devel-1.3-8.el6_3.i686.rpm
openjpeg-devel-1.3-8.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5030.html
https://www.redhat.com/security/data/cve/CVE-2012-3358.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP/a6NXlSAg2UNWIIRAkhpAJ9LLFPkpkmktZ+nozO71/KfGBBICACeMsS1
SVLrZiQO3N7F9sH7bYKFQoI=
=XqFn
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close