SUSE-SU-2017:2144-1: important: Security update for openjpeg2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Aug 11 13:08:54 MDT 2017


   SUSE Security Update: Security update for openjpeg2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2144-1
Rating:             important
References:         #979907 #997857 
Cross-References:   CVE-2015-8871 CVE-2016-7163
Affected Products:
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for openjpeg2 fixes the following issues:

   - CVE 2016-7163: Integer Overflow could lead to remote code execution
     (bsc#997857).

   - CVE 2015-8871: Use-after-free in opj_j2k_write_mco function could lead
     to denial of service (bsc#979907).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1325=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1325=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1325=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1325=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1325=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libopenjp2-7-2.1.0-4.3.2
      libopenjp2-7-debuginfo-2.1.0-4.3.2
      openjpeg2-debuginfo-2.1.0-4.3.2
      openjpeg2-debugsource-2.1.0-4.3.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libopenjp2-7-2.1.0-4.3.2
      libopenjp2-7-debuginfo-2.1.0-4.3.2
      openjpeg2-debuginfo-2.1.0-4.3.2
      openjpeg2-debugsource-2.1.0-4.3.2

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libopenjp2-7-2.1.0-4.3.2
      libopenjp2-7-debuginfo-2.1.0-4.3.2
      openjpeg2-debuginfo-2.1.0-4.3.2
      openjpeg2-debugsource-2.1.0-4.3.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libopenjp2-7-2.1.0-4.3.2
      libopenjp2-7-debuginfo-2.1.0-4.3.2
      openjpeg2-debuginfo-2.1.0-4.3.2
      openjpeg2-debugsource-2.1.0-4.3.2

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libopenjp2-7-2.1.0-4.3.2
      libopenjp2-7-debuginfo-2.1.0-4.3.2
      openjpeg2-debuginfo-2.1.0-4.3.2
      openjpeg2-debugsource-2.1.0-4.3.2


References:

   https://www.suse.com/security/cve/CVE-2015-8871.html
   https://www.suse.com/security/cve/CVE-2016-7163.html
   https://bugzilla.suse.com/979907
   https://bugzilla.suse.com/997857



More information about the sle-updates mailing list