-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2538
             [SECURITY] [DLA 1851-1] openjpeg2 security update
                               11 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjpeg2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20847 CVE-2016-9112 

Reference:         ESB-2017.0016

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/07/msg00010.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : openjpeg2
Version        : 2.1.0-2+deb8u7
CVE ID         : CVE-2016-9112 CVE-2018-20847
Debian Bug     : 931294 844551

Two security vulnerabilities were discovered in openjpeg2, a JPEG 2000
image library.

CVE-2016-9112

     A floating point exception or divide by zero in the function
     opj_pi_next_cprl may lead to a denial-of-service.

CVE-2018-20847

     An improper computation of values in the function
     opj_get_encoding_parameters can lead to an integer overflow.
     This issue was partly fixed by the patch for CVE-2015-1239.

For Debian 8 "Jessie", these problems have been fixed in version
2.1.0-2+deb8u7.

We recommend that you upgrade your openjpeg2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=dXLr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Upaf
-----END PGP SIGNATURE-----