GLSA-200812-18 : JasPer: User-assisted execution of arbitrary code

critical Nessus Plugin ID 35189

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200812-18 (JasPer: User-assisted execution of arbitrary code)

Marc Espie and Christian Weisgerber have discovered multiple vulnerabilities in JasPer:
Multiple integer overflows might allow for insufficient memory allocation, leading to heap-based buffer overflows (CVE-2008-3520).
The jas_stream_printf() function in libjasper/base/jas_stream.c uses vsprintf() to write user-provided data to a static to a buffer, leading to an overflow (CVE-2008-3522).
Impact :

Remote attackers could entice a user or automated system to process specially crafted jpeg2k files with an application using JasPer, possibly leading to the execution of arbitrary code.
Workaround :

There is no known workaround at this time.

Solution

All JasPer users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-libs/jasper-1.900.1-r3'

See Also

https://security.gentoo.org/glsa/200812-18

Plugin Details

Severity: Critical

ID: 35189

File Name: gentoo_GLSA-200812-18.nasl

Version: 1.17

Type: local

Published: 12/17/2008

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:jasper, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/16/2008

Reference Information

CVE: CVE-2008-3520, CVE-2008-3522

BID: 31470

CWE: 119, 189

GLSA: 200812-18