FreeBSD : jasper -- buffer overflow (8ff84335-a7da-11e2-b3f5-003067c2616f)

critical Nessus Plugin ID 66012

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Fedora reports :

JasPer fails to properly decode marker segments and other sections in malformed JPEG2000 files. Malformed inputs can cause heap buffer overflows which in turn may result in execution of attacker-controlled code.

Solution

Update the affected package.

See Also

http://www.nessus.org/u?ccf3e5eb

Plugin Details

Severity: Critical

ID: 66012

File Name: freebsd_pkg_8ff84335a7da11e2b3f5003067c2616f.nasl

Version: 1.10

Type: local

Published: 4/18/2013

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:jasper, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/18/2013

Vulnerability Publication Date: 12/9/2011

Reference Information

CVE: CVE-2008-3520, CVE-2008-3522, CVE-2011-4516, CVE-2011-4517

CWE: 119, 189

CERT: 887409