Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenJPEG: Multiple vulnerabilities
Informations
Name GLSA-201710-26 First vendor Publication 2017-10-23
Vendor Gentoo Last vendor Modification 2017-10-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in OpenJPEG, the worst of which may allow remote attackers to execute arbitrary code.

Background

OpenJPEG is an open-source JPEG 2000 library.

Description

Multiple vulnerabilities have been discovered in OpenJPEG. Please review the references below for details.

Impact

A remote attacker, via a crafted BMP, PDF, or j2k document, could execute arbitrary code, cause a Denial of Service condition, or have other unspecified impacts.

Workaround

There is no known workaround at this time.

Resolution

All OpenJPEG users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/openjpeg-2.3.0:2"

References

[ 1 ] CVE-2016-10504 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10504
[ 2 ] CVE-2016-10505 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10505
[ 3 ] CVE-2016-10506 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10506
[ 4 ] CVE-2016-10507 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10507
[ 5 ] CVE-2016-1626 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1626
[ 6 ] CVE-2016-1628 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1628
[ 7 ] CVE-2016-9112 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9112
[ 8 ] CVE-2016-9113 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9113
[ 9 ] CVE-2016-9114 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9114
[ 10 ] CVE-2016-9115 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9115
[ 11 ] CVE-2016-9116 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9116
[ 12 ] CVE-2016-9117 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9117
[ 13 ] CVE-2016-9118 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9118
[ 14 ] CVE-2016-9572 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9572
[ 15 ] CVE-2016-9573 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9573
[ 16 ] CVE-2016-9580 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9580
[ 17 ] CVE-2016-9581 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9581
[ 18 ] CVE-2017-12982 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12982
[ 19 ] CVE-2017-14039 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14039
[ 20 ] CVE-2017-14164 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-14164

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-26

Original Source

Url : http://security.gentoo.org/glsa/glsa-201710-26.xml

CWE : Common Weakness Enumeration

% Id Name
32 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
27 % CWE-476 NULL Pointer Dereference
9 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
9 % CWE-369 Divide By Zero
9 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
9 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)
5 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3937
Application 10
Os 2
Os 3
Os 1
Os 1
Os 1
Os 2
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a5bb95b447.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4013.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-26.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1142.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-279-02.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2649-1.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-deefb26e8b.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-06cace06ce.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f6e3215f2b.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-920b27e8f4.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1088.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1060.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170322_openjpeg_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3768.nasl - Type : ACT_GATHER_INFO
2017-01-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-120.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-108.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-101.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-89ee54c661.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-52a1b18397.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3b7f39a8c1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3270-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-c404a59411.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fc8577bf00.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0b80dcfe5a.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-238.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3486.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-221.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0241.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_36034227cf8111e59c2b00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_48_0_2564_109.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_48_0_2564_109.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-08-02 09:20:50
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-23 05:21:41
  • First insertion