-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3775
                         openjpeg2 security update
                              9 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openjpeg2
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service -- Remote with User Interaction
                   Reduced Security  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-21010  

Original Bulletin: 
   https://www.debian.org/lts/security/2019/dla-1950

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : openjpeg2
Version        : 2.1.0-2+deb8u8
CVE ID         : CVE-2018-21010
Debian Bug     : 939553

A heap buffer overflow vulnerability was discovered in openjpeg2, the
open-source JPEG 2000 codec. This vulnerability is caused by insufficient
validation of width and height of image components in color_apply_icc_profile
(src/bin/common/color.c).  Remote attackers might leverage this vulnerability
via a crafted JP2 file, leading to denial of service (application crash) or any
other undefined behavior.

For Debian 8 "Jessie", this problem has been fixed in version
2.1.0-2+deb8u8.

We recommend that you upgrade your openjpeg2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=Rgi3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iW7N
-----END PGP SIGNATURE-----