Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2016.0362
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2016-0362)
Resumen:The remote host is missing an update for the 'ghostscript, openjpeg2' package(s) announced via the MGASA-2016-0362 advisory.
Descripción:Summary:
The remote host is missing an update for the 'ghostscript, openjpeg2' package(s) announced via the MGASA-2016-0362 advisory.

Vulnerability Insight:
A specially crafted JPEG2000 image file can force Out-Of-Bounds Read in
opj_tcd_free_tile() (CVE-2016-3181).

A specially crafted JPEG2000 image file can force Heap Corruption in
opj_free() (CVE-2016-3182).

A specially crafted JPEG2000 image file can force Out-Of-Bounds Read in
sycc422_to_rgb() (CVE-2016-3183).

OpenJPEG Heap Buffer Overflow in function color_cmyk_to_rgb() in color.c
(CVE-2016-4796).

OpenJPEG division-by-zero in function opj_tcd_init_tile() in tcd.c
(CVE-2016-4797).

Heap-based buffer overflow in the opj_dwt_interleave_v function in dwt.c
in OpenJPEG allows remote attackers to execute arbitrary code via
crafted coordinate values in JPEG 2000 data (CVE-2016-5157).

Integer overflow in the opj_pi_create_decode function in pi.c in
OpenJPEG allows remote attackers to execute arbitrary code via a crafted
JP2 file, which triggers an out-of-bounds read or write (CVE-2016-7163).

convert.c in OpenJPEG before 2.1.2 allows remote attackers to cause a
denial of service (NULL pointer dereference and application crash) via
vectors involving the variable s (CVE-2016-7445).

A buffer overflow in OpenJPEG 2.1.1 causes arbitrary code execution when
parsing a crafted image. An exploitable code execution vulnerability
exists in the jpeg2000 image file format parser as implemented in the
OpenJpeg library. A specially crafted jpeg2000 file can cause an out of
bound heap write resulting in heap corruption leading to arbitrary code
execution (CVE-2016-8332).

Affected Software/OS:
'ghostscript, openjpeg2' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-3181
Common Vulnerability Exposure (CVE) ID: CVE-2016-3182
http://www.openwall.com/lists/oss-security/2016/03/16/16
http://www.openwall.com/lists/oss-security/2016/09/27/1
https://bugzilla.redhat.com/show_bug.cgi?id=1317826
Common Vulnerability Exposure (CVE) ID: CVE-2016-3183
https://bugzilla.redhat.com/show_bug.cgi?id=1317821
https://github.com/uclouvain/openjpeg/commit/15f081c89650dccee4aa4ae66f614c3fdb268767
https://github.com/uclouvain/openjpeg/issues/726
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FFMOZOF2EI6N2CR23EQ5EATWLQKBMHW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BJM23YERMEC6LCTWBUH7LZURGSLZDFDH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HPMDEUIMHTLKMHELDL4F4HZ7X4Y34JEB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFRD35RIPRCGZA5DKAKHZ62LMP2A5UT7/
https://security.gentoo.org/glsa/201612-26
https://www.oracle.com/security-alerts/cpujul2020.html
http://www.openwall.com/lists/oss-security/2016/03/16/17
Common Vulnerability Exposure (CVE) ID: CVE-2016-4796
https://bugzilla.redhat.com/show_bug.cgi?id=1335482
https://github.com/uclouvain/openjpeg/commit/162f6199c0cd3ec1c6c6dc65e41b2faab92b2d91
https://github.com/uclouvain/openjpeg/issues/774
http://www.openwall.com/lists/oss-security/2016/05/13/2
Common Vulnerability Exposure (CVE) ID: CVE-2016-4797
https://bugzilla.redhat.com/show_bug.cgi?id=1335483
https://github.com/uclouvain/openjpeg/commit/8f9cc62b3f9a1da9712329ddcedb9750d585505c
https://github.com/uclouvain/openjpeg/issues/733
Common Vulnerability Exposure (CVE) ID: CVE-2016-5157
BugTraq ID: 92717
http://www.securityfocus.com/bid/92717
Debian Security Information: DSA-3660 (Google Search)
http://www.debian.org/security/2016/dsa-3660
Debian Security Information: DSA-4013 (Google Search)
http://www.debian.org/security/2017/dsa-4013
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQ2IIIQSJ3J4MONBOGCG6XHLKKJX2HKM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YGKSEWWWED77Q5ZHK4OA2EKSJXLRU3MK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4IRSGYMBSHCBZP23CUDIRJ3LBKH6ZJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2T6IQAMS4W65MGP7UW5FPE22PXELTK5D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYLOX7PZS3ZUHQ6RGI3M6H27B7I5ZZ26/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66BWMMMWXH32J5AOGLAJGZA3GH5LZHXH/
https://security.gentoo.org/glsa/201610-09
http://www.openwall.com/lists/oss-security/2016/09/08/5
RedHat Security Advisories: RHSA-2016:1854
http://rhn.redhat.com/errata/RHSA-2016-1854.html
http://www.securitytracker.com/id/1036729
SuSE Security Announcement: SUSE-SU-2016:2251 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html
SuSE Security Announcement: openSUSE-SU-2016:2250 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html
SuSE Security Announcement: openSUSE-SU-2016:2296 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html
SuSE Security Announcement: openSUSE-SU-2016:2349 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7163
BugTraq ID: 92897
http://www.securityfocus.com/bid/92897
Debian Security Information: DSA-3665 (Google Search)
http://www.debian.org/security/2016/dsa-3665
http://www.openwall.com/lists/oss-security/2016/09/08/3
http://www.openwall.com/lists/oss-security/2016/09/08/6
RedHat Security Advisories: RHSA-2017:0559
http://rhn.redhat.com/errata/RHSA-2017-0559.html
RedHat Security Advisories: RHSA-2017:0838
http://rhn.redhat.com/errata/RHSA-2017-0838.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7445
BugTraq ID: 93040
http://www.securityfocus.com/bid/93040
http://www.openwall.com/lists/oss-security/2016/09/18/4
http://www.openwall.com/lists/oss-security/2016/09/18/6
SuSE Security Announcement: openSUSE-SU-2016:2424 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00109.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8332
BugTraq ID: 93242
http://www.securityfocus.com/bid/93242
Debian Security Information: DSA-3768 (Google Search)
http://www.debian.org/security/2017/dsa-3768
http://www.talosintelligence.com/reports/TALOS-2016-0193/
https://github.com/uclouvain/openjpeg/releases/tag/v2.1.2
http://www.securitytracker.com/id/1038623
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.