-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3617
                         openjpeg2 security update
                             21 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjpeg2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18088 CVE-2017-17480 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/11/msg00018.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running openjpeg2 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : openjpeg2
Version        : 2.1.0-2+deb8u5
CVE ID         : CVE-2017-17480 CVE-2018-18088

Multiple vulnerabilities have been discovered in openjpeg2, the
open-source JPEG 2000 codec.

CVE-2017-17480

  Write stack buffer overflow due to missing buffer length formatter in
  fscanf call (jp3d and jpwl codecs). This vulnerability might be
  leveraged by remote attackers using crafted jp3d and jpwl files to
  cause denial of service or possibly remote code execution.

CVE-2018-18088

  Null pointer dereference caused by null image components in imagetopnm.
  This vulnerability might be leveraged by remote attackers using crafted
  BMP files to cause denial of service.

For Debian 8 "Jessie", these problems have been fixed in version
2.1.0-2+deb8u5.

We recommend that you upgrade your openjpeg2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEUFZhdgIWqBhwqCvuZYVUZx9w0DQFAlvzx1sACgkQZYVUZx9w
0DSLLQf9H24nge2ANjnk9HMVA2wy1C8IrUM/5amc2tODBWG4rVcfKqeBM/gBtSt9
mTbgzhWWb3a2eRjuU3YIAlEuQu+5QTxUF9zKpHajDqPfca1zrhGOKAhHiTRYhkpW
pVXvfXh6zQRvpYJGixuvnu5mtV07W+eEcYfe948l4X7S3vZWyRj0bstNNbCJliJD
0bp0MOVM/HE0taEbpL2VQbPW0nhke3WTL4h1HvgsQIGJ5RL5rrn+V7PF3m8ZjFvQ
Omb71868OCQvYRmp05mry9EBnPkkB1siXsVqqQMbgpzLzC3CCeRJ3rLFgzNb8gtY
4UMMj8cNmYe+/srWpFr5lYmbxpmraA==
=GZ93
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW/Ss82aOgq3Tt24GAQjgPRAAmtbcJMaYRQkKKof5BtLl281x+QG+LMkw
UtgPCNppgPEdfWdfDQoQhI47YzIn9+Jrxq5urTcx62yyUnnljkefgK1hp+vggWG+
q/8ky4xhu7aDc4im1n5Oie0E9OJp1GWBj1+zkXfU3yaFrjG8Q4JFd99JeYlmu0sQ
XyapP3JzJbkVaAuHOQ3aZ2zT57dkj4cQvUqT6gYuRV9QorzJ5/FpZifAPCcAGcQ4
fWWMkNb4M3l25vSdUFTNNx1cRc3v0vnnB5OVwzot6wyTmc4LULKkCC304ZouBuPl
llUQYcZOas60aaIr+sj9b55sdbtmSKYa/16LsLu110Mr3WHEw+NM6gkU8PWmzFVh
OQrREmVc2D054tOuR6+vb4sxNSL//gG2St98U3es+oCQDbnGz5m072zfpNVWVKQI
hwR4eaxZ59FgcEamu+KHFGRkbKdR5M5giAsgzWiyEfbgG3WfwZUReWci1cfouS7p
aIsD0gK9C/Jnuez4WUQAKviN00iB6GwdF+fHYZMiSegL+jqOLx0wK1Peudji/jeL
6fH/Cz2OzCbRPs0BkWVS7JRR5O24mt2fahdUo8ckTAcj6NA65Ar70XAzhR+Q08up
RCF2DaelI7R/A/nYHWj5YANUyUrH/KPjlwgLo6UXY5HwHm4el3rSvCM8sNgeAQee
XemUoDZQLD8=
=YxOL
-----END PGP SIGNATURE-----