Upstream information

CVE-2017-17480 at MITRE

Description

In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtovolume function in jp3d/convert.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.8
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 7.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact High Low
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1072124 [RESOLVED / FIXED], 1072125 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP3
  • libopenjp2-7 >= 2.1.0-4.9.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-947
SUSE Linux Enterprise Desktop 12 SP4
  • libopenjp2-7 >= 2.1.0-4.9.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libopenjp2-7-2.1.0-4.9.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libopenjp2-7 >= 2.1.0-4.12.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libopenjp2-7-2.1.0-4.12.2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libopenjp2-7 >= 2.1.0-4.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-947
SUSE Linux Enterprise Server 12 SP4
  • libopenjp2-7 >= 2.1.0-4.9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libopenjp2-7-2.1.0-4.9.1
SUSE Linux Enterprise Server 12 SP5
  • libopenjp2-7 >= 2.1.0-4.12.2
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libopenjp2-7-2.1.0-4.12.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 openjpeg2 Released
SUSE Linux Enterprise Server 12 SP5 openjpeg2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openjpeg2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL openjpeg2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openjpeg2 Released
SUSE Enterprise Storage 5 openjpeg2 Released
SUSE Linux Enterprise Desktop 12 SP2 openjpeg2 Unsupported
SUSE Linux Enterprise Desktop 12 SP3 openjpeg2 Released
SUSE Linux Enterprise Desktop 12 SP4 openjpeg2 Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 openjpeg2 Released
SUSE Linux Enterprise Server 12 SP2 openjpeg2 Unsupported
SUSE Linux Enterprise Server 12 SP2-ESPOS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP2-LTSS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP3 openjpeg2 Released
SUSE Linux Enterprise Server 12 SP3-BCL openjpeg2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP3-LTSS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP4 openjpeg2 Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS openjpeg2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS openjpeg2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openjpeg2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openjpeg2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openjpeg2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openjpeg2 Released
SUSE OpenStack Cloud 7 openjpeg2 Released
SUSE OpenStack Cloud 8 openjpeg2 Released
SUSE OpenStack Cloud 9 openjpeg2 Released
SUSE OpenStack Cloud Crowbar 8 openjpeg2 Released
SUSE OpenStack Cloud Crowbar 9 openjpeg2 Released


SUSE Timeline for this CVE

CVE page created: Fri Dec 8 22:19:17 2017
CVE page last modified: Fri Dec 8 17:15:38 2023