FreeBSD : jasper -- multiple vulnerabilities (006e3b7c-d7d7-11e5-b85f-0018fe623f2b)

medium Nessus Plugin ID 88875

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

oCERT reports :

The library is affected by a double-free vulnerability in function jas_iccattrval_destroy() as well as a heap-based buffer overflow in function jp2_decode(). A specially crafted jp2 file can be used to trigger the vulnerabilities.

oCERT reports :

The library is affected by an off-by-one error in a buffer boundary check in jpc_dec_process_sot(), leading to a heap based buffer overflow, as well as multiple unrestricted stack memory use issues in jpc_qmfb.c, leading to stack overflow. A specially crafted jp2 file can be used to trigger the vulnerabilities.

oCERT reports :

Multiple off-by-one flaws, leading to heap-based buffer overflows, were found in the way JasPer decoded JPEG 2000 files. A specially crafted file could cause an application using JasPer to crash or, possibly, execute arbitrary code.

limingxing reports :

A vulnerability was found in the way the JasPer's jas_matrix_clip() function parses certain JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash.

Solution

Update the affected package.

See Also

http://ocert.org/advisories/ocert-2014-012.html

https://bugzilla.redhat.com/show_bug.cgi?id=1173157

https://bugzilla.redhat.com/show_bug.cgi?id=1173162

http://ocert.org/advisories/ocert-2015-001.html

https://bugzilla.redhat.com/show_bug.cgi?id=1179282

http://ocert.org/advisories/ocert-2014-009.html

https://bugzilla.redhat.com/show_bug.cgi?id=1167537

https://seclists.org/oss-sec/2016/q1/233

https://bugzilla.redhat.com/show_bug.cgi?id=1302636

http://www.nessus.org/u?c1386995

Plugin Details

Severity: Medium

ID: 88875

File Name: freebsd_pkg_006e3b7cd7d711e5b85f0018fe623f2b.nasl

Version: 2.7

Type: local

Published: 2/22/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:jasper, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 2/20/2016

Vulnerability Publication Date: 12/10/2014

Reference Information

CVE: CVE-2014-8137, CVE-2014-8138, CVE-2014-8157, CVE-2014-8158, CVE-2014-9029, CVE-2016-2089