Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5664-1: OpenJPEG vulnerabilities

7 October 2022

OpenJPEG could be made to crash if it opened a specially crafted file.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • openjpeg - development files for OpenJPEG, a JPEG 2000 image library - dev

Details

It was discovered that OpenJPEG did not properly handle PNM
headers, resulting in a null pointer dereference. A remote
attacker could possibly use this issue to cause a denial of
service (DoS). (CVE-2016-7445)

It was discovered that OpenJPEG incorrectly handled certain
image files resulting in division by zero. A remote attacker
could possibly use this issue to cause a denial of service
(DoS). (CVE-2016-9112 and CVE-2016-10506)

It was discovered that OpenJPEG incorrectly handled converting
certain image files resulting in a stack buffer overflow. A
remote attacker could possibly use this issue to cause a
denial of service (DoS). (CVE-2017-17479)

It was discovered that OpenJPEG incorrectly handled converting
PNM image files resulting in a null pointer dereference. A
remote attacker could possibly use this issue to cause a denial
of service (DoS). (CVE-2018-18088)

It was discovered that OpenJPEG incorrectly handled converting
DWT images files resulting in a buffer overflow. A remote
attacker could possibly use this issue to cause a denial of
service (DoS). (CVE-2020-27824)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4782-1: libopenjp3d-tools, openjpeg2, libopenjpip-server, libopenjp2-7-dev, libopenjp2-7, libopenjp2-tools, libopenjpip-viewer, libopenjpip7, libopenjp3d7, libopenjpip-dec-server
  • USN-4497-1: libopenjp3d-tools, openjpeg2, libopenjpip-server, libopenjp2-7-dev, libopenjp2-7, libopenjp2-tools, libopenjpip-viewer, libopenjpip7, libopenjp3d7, libopenjpip-dec-server
  • USN-4109-1: libopenjp3d-tools, openjpeg2, libopenjpip-server, libopenjp2-7-dev, libopenjp2-7, libopenjp2-tools, libopenjpip-viewer, libopenjpip7, libopenjp3d7, libopenjpip-dec-server
  • USN-4685-1: libopenjp3d-tools, openjpeg2, libopenjpip-server, libopenjp2-7-dev, libopenjp2-7, libopenjp2-tools, libopenjpip-viewer, libopenjpip7, libopenjp3d7, libopenjpip-dec-server
  • USN-4686-1: ghostscript-x, ghostscript, libgs-dev, ghostscript-doc, libgs9-common, libgs9
  • USN-4880-1: libopenjp3d-tools, openjpeg2, libopenjpip-server, libopenjp2-7-dev, libopenjp2-7, libopenjp2-tools, libopenjpip-viewer, libopenjpip7, libopenjp3d7, libopenjpip-dec-server
  • USN-5952-1: libopenjp3d-tools, openjpeg2, libopenjpip-server, libopenjp2-7-dev, libopenjp2-7, libopenjp2-tools, libopenjpip-viewer, libopenjpip7, libopenjp3d7, libopenjpip-dec-server