Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4782-1: OpenJPEG vulnerabilities

17 March 2021

OpenJPEG could be made to crash if it opened a specially crafted file.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • openjpeg2 - JPEG 2000 image compression/decompression library

Details

It was discovered that OpenJPEG incorrectly handled certain image files. A
remote attacker could possibly use this issue to cause a denial of service.
CVE-2016-10506 and CVE-2017-12982 affected only Ubuntu 16.04 ESM.
CVE-2018-16375, CVE-2018-20845 and CVE-2019-12973 affected only
Ubuntu 18.04 ESM.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4686-1: ghostscript-doc, ghostscript-x, libgs-dev, libgs9-common, libgs9, ghostscript
  • USN-4497-1: libopenjp2-7-dev, libopenjpip-server, libopenjp2-tools, libopenjpip7, openjpeg2, libopenjpip-dec-server, libopenjp3d-tools, libopenjpip-viewer, libopenjp2-7, libopenjp3d7
  • USN-5664-1: openjpip-server, libopenjpeg-dev, openjpip-viewer-xerces, openjpeg, libopenjpeg-java, openjpeg-tools, libopenjpeg5, openjpip-dec-server, openjpip-viewer