Bug 1405135 (CVE-2016-9581)

Summary: CVE-2016-9581 openjpeg2: Infinite loop in tiftoimage resulting into heap buffer overflow in convert_32s_C1P1
Product: [Other] Security Response Reporter: Adam Mariš <amaris>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: erik-fedora, hobbes1069, jaromir.capik, manisandro, nforro, oliver, phracek, rdieter
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-02-01 01:55:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1405136, 1405137, 1405138, 1405139, 1405140    
Bug Blocks: 1405144    

Description Adam Mariš 2016-12-15 16:51:31 UTC
An infinite loop vulnerability in tiftoimage that results into heap buffer overflow in convert_32s_C1P1 was found.

Upstream bug:

https://github.com/uclouvain/openjpeg/issues/872

Upstream patch:

https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255

Comment 1 Adam Mariš 2016-12-15 16:52:51 UTC
Created openjpeg tracking bugs for this issue:

Affects: fedora-all [bug 1405136]

Comment 2 Adam Mariš 2016-12-15 16:52:59 UTC
Created mingw-openjpeg tracking bugs for this issue:

Affects: fedora-all [bug 1405138]

Comment 3 Adam Mariš 2016-12-15 16:53:06 UTC
Created openjpeg2 tracking bugs for this issue:

Affects: fedora-all [bug 1405137]
Affects: epel-all [bug 1405140]

Comment 4 Adam Mariš 2016-12-15 16:53:13 UTC
Created mingw-openjpeg2 tracking bugs for this issue:

Affects: fedora-all [bug 1405139]

Comment 5 Doran Moppert 2017-02-01 01:55:42 UTC
Acknowledgments:

Name: chunibalon (VARAS@IIE)

Comment 6 Doran Moppert 2017-02-01 02:01:07 UTC
openjpeg does not appear to be affected by this vulnerability, only openjpeg2.