[Pkg-phototools-devel] Bug#874431: openjpeg2: CVE-2017-14152: heap-based buffer overflow in opj_write_bytes_LE

Salvatore Bonaccorso carnil at debian.org
Wed Sep 6 19:17:59 UTC 2017


On Wed, Sep 06, 2017 at 06:58:36AM +0200, Salvatore Bonaccorso wrote:
> Source: openjpeg2
> Version: 2.1.2-1.3
> Severity: grave
> Tags: upstream patch security
> Forwarded: https://github.com/uclouvain/openjpeg/issues/985
> 
> Hi,
> 
> the following vulnerability was published for openjpeg2.
> 
> CVE-2017-14152[0]:
> | A mishandled zero case was discovered in opj_j2k_set_cinema_parameters
> | in lib/openjp2/j2k.c in OpenJPEG 2.2.0. The vulnerability causes an
> | out-of-bounds write, which may lead to remote denial of service
> | (heap-based buffer overflow affecting opj_write_bytes_LE in
> | lib/openjp2/cio.c and opj_j2k_write_sot in lib/openjp2/j2k.c) or
> | possibly remote code execution.
> 
> If you fix the vulnerability please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry.
> 
> For further information see:
> 
> [0] https://security-tracker.debian.org/tracker/CVE-2017-14152
>     https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14152
> [1] https://github.com/uclouvain/openjpeg/issues/985

When fixing this issue make sure to apply the complete fix to not open
openjpeg2 to CVE-2017-14164. Applying both 

https://github.com/uclouvain/openjpeg/commit/4241ae6fbbf1de9658764a80944dc8108f2b4154

and 

https://github.com/uclouvain/openjpeg/commit/dcac91b8c72f743bda7dbfa9032356bc8110098a

should completely resolve CVE-2017-14152 (double check!).

Regards,
Salvatore



More information about the Pkg-phototools-devel mailing list