Executive Summary

Summary
Title openjpeg security update
Informations
Name RHSA-2012:1283 First vendor Publication 2012-09-17
Vendor RedHat Last vendor Modification 2012-09-17
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openjpeg packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in JPEG 2000 format.

It was found that OpenJPEG failed to sanity-check an image header field before using it. A remote attacker could provide a specially-crafted image file that could cause an application linked against OpenJPEG to crash or, possibly, execute arbitrary code. (CVE-2012-3535)

This issue was discovered by Huzaifa Sidhpurwala of the Red Hat Security Response Team.

Users of OpenJPEG should upgrade to these updated packages, which contain a patch to correct this issue. All running applications using OpenJPEG must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

842918 - CVE-2012-3535 openjpeg: heap-based buffer overflow when decoding jpeg2000 files

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1283.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18382
 
Oval ID: oval:org.mitre.oval:def:18382
Title: DSA-2629-1 openjpeg - several issues
Description: Heap memory corruption leading to invalid free when processing certain Gray16 TIFF images.
Family: unix Class: patch
Reference(s): DSA-2629-1
CVE-2009-5030
CVE-2012-3358
CVE-2012-3535
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openjpeg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21480
 
Oval ID: oval:org.mitre.oval:def:21480
Title: RHSA-2012:1283: openjpeg security update (Important)
Description: Heap-based buffer overflow in OpenJPEG 1.5.0 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted JPEG2000 file.
Family: unix Class: patch
Reference(s): RHSA-2012:1283-01
CESA-2012:1283
CVE-2012-3535
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): openjpeg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23856
 
Oval ID: oval:org.mitre.oval:def:23856
Title: ELSA-2012:1283: openjpeg security update (Important)
Description: Heap-based buffer overflow in OpenJPEG 1.5.0 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted JPEG2000 file.
Family: unix Class: patch
Reference(s): ELSA-2012:1283-01
CVE-2012-3535
Version: 6
Platform(s): Oracle Linux 6
Product(s): openjpeg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27820
 
Oval ID: oval:org.mitre.oval:def:27820
Title: DEPRECATED: ELSA-2012-1283 -- openjpeg security update (important)
Description: [1.3-9] - Apply patch for CVE-2012-3535 Resolves: CVE-2012-3535
Family: unix Class: patch
Reference(s): ELSA-2012-1283
CVE-2012-3535
Version: 4
Platform(s): Oracle Linux 6
Product(s): openjpeg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2012-11-02 Name : Fedora Update for openjpeg FEDORA-2012-14717
File : nvt/gb_fedora_2012_14717_openjpeg_fc17.nasl
2012-10-23 Name : Fedora Update for openjpeg FEDORA-2012-14707
File : nvt/gb_fedora_2012_14707_openjpeg_fc16.nasl
2012-10-05 Name : Mandriva Update for openjpeg MDVSA-2012:157 (openjpeg)
File : nvt/gb_mandriva_MDVSA_2012_157.nasl
2012-09-22 Name : CentOS Update for openjpeg CESA-2012:1283 centos6
File : nvt/gb_CESA-2012_1283_openjpeg_centos6.nasl
2012-09-22 Name : RedHat Update for openjpeg RHSA-2012:1283-01
File : nvt/gb_RHSA-2012_1283-01_openjpeg.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-717.nasl - Type : ACT_GATHER_INFO
2014-05-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_02db20d7e34a11e3bd92bcaec565249c.nasl - Type : ACT_GATHER_INFO
2013-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-07.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-125.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1283.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-110.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2629.nasl - Type : ACT_GATHER_INFO
2012-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14717.nasl - Type : ACT_GATHER_INFO
2012-10-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14707.nasl - Type : ACT_GATHER_INFO
2012-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-14664.nasl - Type : ACT_GATHER_INFO
2012-10-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-157.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1283.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1283.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120917_openjpeg_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:22
  • Multiple Updates