GLSA-201201-10 : JasPer: User-assisted execution of arbitrary code

medium Nessus Plugin ID 57652

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201201-10 (JasPer: User-assisted execution of arbitrary code)

Two vulnerabilities have been found in JasPer:
The jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c contains an error that could overwrite certain callback pointers, possibly causing a heap-based buffer overflow (CVE-2011-4516).
The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c uses an incorrect data type, possibly causing a heap-based buffer overflow (CVE-2011-4517).
Impact :

A remote attacker could entice a user or automated system to process specially crafted JPEG-2000 files with an application using JasPer, possibly resulting in the execution of arbitrary code with the privileges of the application, or a Denial of Service.
Workaround :

There is no known workaround at this time.

Solution

All JasPer users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-libs/jasper-1.900.1-r4'

See Also

https://security.gentoo.org/glsa/201201-10

Plugin Details

Severity: Medium

ID: 57652

File Name: gentoo_GLSA-201201-10.nasl

Version: 1.17

Type: local

Published: 1/24/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:jasper, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/23/2012

Reference Information

CVE: CVE-2011-4516, CVE-2011-4517

BID: 50992

GLSA: 201201-10