SUSE-SU-2019:2152-1: moderate: Security update for openjpeg2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Aug 15 13:12:38 MDT 2019


   SUSE Security Update: Security update for openjpeg2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2152-1
Rating:             moderate
References:         #962522 
Cross-References:   CVE-2016-1923
Affected Products:
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for openjpeg2 fixes the following issues:

   Security issue fixed:

   - CVE-2016-1923: Fixed anout of bounds read int
     opj_j2k_update_image_data() and opj_tgt_reset () (bsc#962522).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2152=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2152=1



Package List:

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libopenjp2-7-2.1.0-4.12.2
      libopenjp2-7-debuginfo-2.1.0-4.12.2
      openjpeg2-debuginfo-2.1.0-4.12.2
      openjpeg2-debugsource-2.1.0-4.12.2

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libopenjp2-7-2.1.0-4.12.2
      libopenjp2-7-debuginfo-2.1.0-4.12.2
      openjpeg2-debuginfo-2.1.0-4.12.2
      openjpeg2-debugsource-2.1.0-4.12.2


References:

   https://www.suse.com/security/cve/CVE-2016-1923.html
   https://bugzilla.suse.com/962522



More information about the sle-security-updates mailing list