[RHSA-2013:1850-01] Important: openjpeg security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Dec 17 18:42:16 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openjpeg security update
Advisory ID:       RHSA-2013:1850-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1850.html
Issue date:        2013-12-17
CVE Names:         CVE-2013-1447 CVE-2013-6045 CVE-2013-6052 
                   CVE-2013-6054 
=====================================================================

1. Summary:

Updated openjpeg packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG 2000 format.

Multiple heap-based buffer overflow flaws were found in OpenJPEG.
An attacker could create a specially crafted OpenJPEG image that, when
opened, could cause an application using openjpeg to crash or, possibly,
execute arbitrary code with the privileges of the user running the
application. (CVE-2013-6045, CVE-2013-6054)

Multiple denial of service flaws were found in OpenJPEG. An attacker could
create a specially crafted OpenJPEG image that, when opened, could cause an
application using openjpeg to crash (CVE-2013-1447, CVE-2013-6052)

Red Hat would like to thank Raphael Geissert for reporting these issues.

Users of OpenJPEG are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running
applications using OpenJPEG must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1036491 - CVE-2013-6052 openjpeg: out-of-bounds memory read flaws
1036495 - CVE-2013-6045 openjpeg: heap-based buffer overflows
1036499 - CVE-2013-6054 openjpeg: heap-based buffer overflows in version 1.3
1037945 - CVE-2013-1447 openjpeg: multiple denial of service flaws

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openjpeg-1.3-10.el6_5.src.rpm

i386:
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-libs-1.3-10.el6_5.i686.rpm

x86_64:
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.x86_64.rpm
openjpeg-libs-1.3-10.el6_5.i686.rpm
openjpeg-libs-1.3-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openjpeg-1.3-10.el6_5.src.rpm

i386:
openjpeg-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-devel-1.3-10.el6_5.i686.rpm

x86_64:
openjpeg-1.3-10.el6_5.x86_64.rpm
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.x86_64.rpm
openjpeg-devel-1.3-10.el6_5.i686.rpm
openjpeg-devel-1.3-10.el6_5.x86_64.rpm

 Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openjpeg-1.3-10.el6_5.src.rpm

x86_64:
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.x86_64.rpm
openjpeg-libs-1.3-10.el6_5.i686.rpm
openjpeg-libs-1.3-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openjpeg-1.3-10.el6_5.src.rpm

x86_64:
openjpeg-1.3-10.el6_5.x86_64.rpm
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.x86_64.rpm
openjpeg-devel-1.3-10.el6_5.i686.rpm
openjpeg-devel-1.3-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openjpeg-1.3-10.el6_5.src.rpm

i386:
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-libs-1.3-10.el6_5.i686.rpm

ppc64:
openjpeg-debuginfo-1.3-10.el6_5.ppc.rpm
openjpeg-debuginfo-1.3-10.el6_5.ppc64.rpm
openjpeg-libs-1.3-10.el6_5.ppc.rpm
openjpeg-libs-1.3-10.el6_5.ppc64.rpm

s390x:
openjpeg-debuginfo-1.3-10.el6_5.s390.rpm
openjpeg-debuginfo-1.3-10.el6_5.s390x.rpm
openjpeg-libs-1.3-10.el6_5.s390.rpm
openjpeg-libs-1.3-10.el6_5.s390x.rpm

x86_64:
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.x86_64.rpm
openjpeg-libs-1.3-10.el6_5.i686.rpm
openjpeg-libs-1.3-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openjpeg-1.3-10.el6_5.src.rpm

i386:
openjpeg-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-devel-1.3-10.el6_5.i686.rpm

ppc64:
openjpeg-1.3-10.el6_5.ppc64.rpm
openjpeg-debuginfo-1.3-10.el6_5.ppc.rpm
openjpeg-debuginfo-1.3-10.el6_5.ppc64.rpm
openjpeg-devel-1.3-10.el6_5.ppc.rpm
openjpeg-devel-1.3-10.el6_5.ppc64.rpm

s390x:
openjpeg-1.3-10.el6_5.s390x.rpm
openjpeg-debuginfo-1.3-10.el6_5.s390.rpm
openjpeg-debuginfo-1.3-10.el6_5.s390x.rpm
openjpeg-devel-1.3-10.el6_5.s390.rpm
openjpeg-devel-1.3-10.el6_5.s390x.rpm

x86_64:
openjpeg-1.3-10.el6_5.x86_64.rpm
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.x86_64.rpm
openjpeg-devel-1.3-10.el6_5.i686.rpm
openjpeg-devel-1.3-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openjpeg-1.3-10.el6_5.src.rpm

i386:
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-libs-1.3-10.el6_5.i686.rpm

x86_64:
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.x86_64.rpm
openjpeg-libs-1.3-10.el6_5.i686.rpm
openjpeg-libs-1.3-10.el6_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openjpeg-1.3-10.el6_5.src.rpm

i386:
openjpeg-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-devel-1.3-10.el6_5.i686.rpm

x86_64:
openjpeg-1.3-10.el6_5.x86_64.rpm
openjpeg-debuginfo-1.3-10.el6_5.i686.rpm
openjpeg-debuginfo-1.3-10.el6_5.x86_64.rpm
openjpeg-devel-1.3-10.el6_5.i686.rpm
openjpeg-devel-1.3-10.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1447.html
https://www.redhat.com/security/data/cve/CVE-2013-6045.html
https://www.redhat.com/security/data/cve/CVE-2013-6052.html
https://www.redhat.com/security/data/cve/CVE-2013-6054.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSsJqQXlSAg2UNWIIRAiStAKClYV3Hh2DV3YxHAyFomosGyFxIdgCgq+K2
7xFo7PRgCQ2EmDKFqhEMxZA=
=FCr5
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list