-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0791
                    Moderate: openjpeg security update
                               24 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjpeg
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9675 CVE-2016-9573 CVE-2016-7163
                   CVE-2016-5159 CVE-2016-5158 CVE-2016-5139
                   CVE-2013-6045  

Reference:         ESB-2017.0733
                   ASB-2016.0084
                   ASB-2016.0082
                   ESB-2016.1931
                   ESB-2016.1917
                   ESB-2013.1812
                   ESB-2013.1726.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0838.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openjpeg security update
Advisory ID:       RHSA-2017:0838-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0838.html
Issue date:        2017-03-23
CVE Names:         CVE-2016-5139 CVE-2016-5158 CVE-2016-5159 
                   CVE-2016-7163 CVE-2016-9573 CVE-2016-9675 
=====================================================================

1. Summary:

An update for openjpeg is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenJPEG is an open source library for reading and writing image files in
JPEG2000 format.

Security Fix(es):

* Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in OpenJPEG. A specially crafted JPEG2000 image could cause an
application using OpenJPEG to crash or, potentially, execute arbitrary
code. (CVE-2016-5139, CVE-2016-5158, CVE-2016-5159, CVE-2016-7163)

* An out-of-bounds read vulnerability was found in OpenJPEG, in the
j2k_to_image tool. Converting a specially crafted JPEG2000 file to another
format could cause the application to crash or, potentially, disclose some
data from the heap. (CVE-2016-9573)

* A heap-based buffer overflow vulnerability was found in OpenJPEG. A
specially crafted JPEG2000 image, when read by an application using
OpenJPEG, could cause the application to crash or, potentially, execute
arbitrary code. (CVE-2016-9675)

Red Hat would like to thank Liu Bingchang (IIE) for reporting
CVE-2016-9573. The CVE-2016-9675 issue was discovered by Doran Moppert (Red
Hat Product Security).

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications using OpenJPEG must be restarted for the update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1363982 - CVE-2016-5139 chromium-browser, openjpeg: Heap overflow in parsing of JPEG2000 precincts
1372219 - CVE-2016-5158 chromium-browser, openjpeg: heap overflow due to unsafe use of opj_aligned_malloc
1372220 - CVE-2016-5159 chromium-browser, openjpeg: heap overflow in parsing of JPEG2000 code blocks
1374329 - CVE-2016-7163 openjpeg: Integer overflow in opj_pi_create_decode
1382202 - CVE-2016-9675 openjpeg: incorrect fix for CVE-2013-6045
1402711 - CVE-2016-9573 openjpeg: heap out-of-bounds read due to insufficient check in imagetopnm()

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openjpeg-1.5.1-16.el7_3.src.rpm

x86_64:
openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm
openjpeg-libs-1.5.1-16.el7_3.i686.rpm
openjpeg-libs-1.5.1-16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openjpeg-1.5.1-16.el7_3.x86_64.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm
openjpeg-devel-1.5.1-16.el7_3.i686.rpm
openjpeg-devel-1.5.1-16.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openjpeg-1.5.1-16.el7_3.src.rpm

x86_64:
openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm
openjpeg-libs-1.5.1-16.el7_3.i686.rpm
openjpeg-libs-1.5.1-16.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openjpeg-1.5.1-16.el7_3.x86_64.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm
openjpeg-devel-1.5.1-16.el7_3.i686.rpm
openjpeg-devel-1.5.1-16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openjpeg-1.5.1-16.el7_3.src.rpm

aarch64:
openjpeg-debuginfo-1.5.1-16.el7_3.aarch64.rpm
openjpeg-libs-1.5.1-16.el7_3.aarch64.rpm

ppc64:
openjpeg-debuginfo-1.5.1-16.el7_3.ppc.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.ppc64.rpm
openjpeg-libs-1.5.1-16.el7_3.ppc.rpm
openjpeg-libs-1.5.1-16.el7_3.ppc64.rpm

ppc64le:
openjpeg-debuginfo-1.5.1-16.el7_3.ppc64le.rpm
openjpeg-libs-1.5.1-16.el7_3.ppc64le.rpm

s390x:
openjpeg-debuginfo-1.5.1-16.el7_3.s390.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.s390x.rpm
openjpeg-libs-1.5.1-16.el7_3.s390.rpm
openjpeg-libs-1.5.1-16.el7_3.s390x.rpm

x86_64:
openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm
openjpeg-libs-1.5.1-16.el7_3.i686.rpm
openjpeg-libs-1.5.1-16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
openjpeg-1.5.1-16.el7_3.aarch64.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.aarch64.rpm
openjpeg-devel-1.5.1-16.el7_3.aarch64.rpm

ppc64:
openjpeg-1.5.1-16.el7_3.ppc64.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.ppc.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.ppc64.rpm
openjpeg-devel-1.5.1-16.el7_3.ppc.rpm
openjpeg-devel-1.5.1-16.el7_3.ppc64.rpm

ppc64le:
openjpeg-1.5.1-16.el7_3.ppc64le.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.ppc64le.rpm
openjpeg-devel-1.5.1-16.el7_3.ppc64le.rpm

s390x:
openjpeg-1.5.1-16.el7_3.s390x.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.s390.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.s390x.rpm
openjpeg-devel-1.5.1-16.el7_3.s390.rpm
openjpeg-devel-1.5.1-16.el7_3.s390x.rpm

x86_64:
openjpeg-1.5.1-16.el7_3.x86_64.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm
openjpeg-devel-1.5.1-16.el7_3.i686.rpm
openjpeg-devel-1.5.1-16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openjpeg-1.5.1-16.el7_3.src.rpm

x86_64:
openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm
openjpeg-libs-1.5.1-16.el7_3.i686.rpm
openjpeg-libs-1.5.1-16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openjpeg-1.5.1-16.el7_3.x86_64.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.i686.rpm
openjpeg-debuginfo-1.5.1-16.el7_3.x86_64.rpm
openjpeg-devel-1.5.1-16.el7_3.i686.rpm
openjpeg-devel-1.5.1-16.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5139
https://access.redhat.com/security/cve/CVE-2016-5158
https://access.redhat.com/security/cve/CVE-2016-5159
https://access.redhat.com/security/cve/CVE-2016-7163
https://access.redhat.com/security/cve/CVE-2016-9573
https://access.redhat.com/security/cve/CVE-2016-9675
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY00f4XlSAg2UNWIIRAnUwAKCpfNH1c09qPSz4/4zxnUu7sEdo1QCgmV2N
zWY7Jr1dIKbY/F2Kmqk9TM8=
=hxup
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PA4f
-----END PGP SIGNATURE-----