-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0006
                  [DLA 1614-1] openjpeg2 security update
                              2 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjpeg2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14423 CVE-2018-6616 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/12/msg00013.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running openjpeg2 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : openjpeg2
Version        : 2.1.0-2+deb8u6
CVE ID         : CVE-2018-6616 CVE-2018-14423
Debian Bug     : 904873, 889683

Multiple vulnerabilities have been discovered in openjpeg2, the
open-source JPEG 2000 codec.

CVE-2018-6616

    Excessive iteration in the opj_t1_encode_cblks function (openjp2/t1.c).
    Remote attackers could leverage this vulnerability to cause a denial
    of service via a crafted bmp file.

CVE-2018-14423

    Division-by-zero vulnerabilities in the functions pi_next_pcrl,
    pi_next_cprl, and pi_next_rpcl in (lib/openjp3d/pi.c). Remote attackers
    could leverage this vulnerability to cause a denial of service
    (application crash).

For Debian 8 "Jessie", these problems have been fixed in version
2.1.0-2+deb8u6.

We recommend that you upgrade your openjpeg2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEUFZhdgIWqBhwqCvuZYVUZx9w0DQFAlweQioACgkQZYVUZx9w
0DS/Lwf/aZgI6PM4CYMwu48BF+uElKdp+IGoGpn6z/OdjQtHhYODZMtfm6kT+/XS
HMS0NcNnkDMLhyoUKU8vqeEHP1uVCwize5bqJBHUhqzFFkJbtSajGofZIdLgKWEP
hpKz0zsUo6QoRPUSk/Wydvd1WxrMAs+uOAoxXeqmt6OlhXeAAs4ohs1PLTAKTsTK
9HAAjAGiQwYn2K46SX6z/YxIZBVnBVkp5zFCqSNzYWYhNXZweRPwONa06OCIbRXw
E3yHCyBVz/J58Y81hJATcoahrDosPPFsiX8myBQqYFNoMLcHkFse5FPeyC4BKbbS
p+qrzWTRgQgWtPxAkIxR6hw+12qeFQ==
=yEk6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Mo+E
-----END PGP SIGNATURE-----