-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0763
                         openjpeg2 security update
                               12 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjpeg2
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18088 CVE-2018-14423 CVE-2018-6616
                   CVE-2018-5785 CVE-2017-17480 

Reference:         ESB-2019.0745
                   ESB-2019.0006

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4405

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4405-1                   security@debian.org
https://www.debian.org/security/                            Luciano Bello
March 10, 2019                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : openjpeg2
CVE ID         : CVE-2017-17480 CVE-2018-5785 CVE-2018-6616 CVE-2018-14423 
                 CVE-2018-18088
Debian Bug     : 884738 888533 889683 904873 910763

Multiple vulnerabilities have been discovered in openjpeg2, the
open-source JPEG 2000 codec, that could be leveraged to cause a denial
of service or possibly remote code execution.

CVE-2017-17480

    Write stack buffer overflow in the jp3d and jpwl codecs can result
    in a denial of service or remote code execution via a crafted jp3d
    or jpwl file.

CVE-2018-5785

    Integer overflow can result in a denial of service via a crafted bmp
    file.

CVE-2018-6616

    Excessive iteration can result in a denial of service via a crafted
    bmp file.

CVE-2018-14423

    Division-by-zero vulnerabilities can result in a denial of service via
    a crafted j2k file.

CVE-2018-18088

    Null pointer dereference can result in a denial of service via a
    crafted bmp file.


For the stable distribution (stretch), these problems have been fixed in
version 2.1.2-1.1+deb9u3.

We recommend that you upgrade your openjpeg2 packages.

For the detailed security status of openjpeg2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openjpeg2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=CJHO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AY1L
-----END PGP SIGNATURE-----