openSUSE Security Update : jasper (openSUSE-2016-1263)

high Nessus Plugin ID 94596

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for jasper to version 1.900.14 fixes several issues.

These security issues were fixed :

- CVE-2008-3522: Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer might have allowed context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf (bsc#392410)

- CVE-2015-5203: Double free corruption in JasPer JPEG-2000 implementation (bsc#941919).

- CVE-2015-5221: Use-after-free (and double-free) in Jasper JPEG-200 (bsc#942553).

- CVE-2016-1577: Double free vulnerability in the jas_iccattrval_destroy function in JasPer allowed remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file, a different vulnerability than CVE-2014-8137 (bsc#968373).

- CVE-2016-2116: Memory leak in the jas_iccprof_createfrombuf function in JasPer allowed remote attackers to cause a denial of service (memory consumption) via a crafted ICC color profile in a JPEG 2000 image file (bsc#968373)

- CVE-2016-8690: NULL pointer dereference in bmp_getdata triggered by crafted BMP image (bsc#1005084).

- CVE-2016-8691, CVE-2016-8692: Missing range check on XRsiz and YRsiz fields of SIZ marker segment (bsc#1005090).

- CVE-2016-8693: The memory stream interface allowed for a buffer size of zero. The case of a zero-sized buffer was not handled correctly, as it could lead to a double free (bsc#1005242).

- CVE-2016-8880: Heap overflow in jpc_dec_cp_setfromcox() (bsc#1006591).

- CVE-2016-8881: Heap overflow in jpc_getuint16() (bsc#1006593).

- CVE-2016-8882: NULL pointer access in jpc_pi_destroy (bsc#1006597).

- CVE-2016-8883: Assert triggered in jpc_dec_tiledecode() (bsc#1006598).

- CVE-2016-8886: Memory allocation failure in jas_malloc (jas_malloc.c) (bsc#1006599).

For additional change description please have a look at the changelog.

Solution

Update the affected jasper packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1005084

https://bugzilla.opensuse.org/show_bug.cgi?id=1005090

https://bugzilla.opensuse.org/show_bug.cgi?id=1005242

https://bugzilla.opensuse.org/show_bug.cgi?id=1006591

https://bugzilla.opensuse.org/show_bug.cgi?id=1006593

https://bugzilla.opensuse.org/show_bug.cgi?id=1006597

https://bugzilla.opensuse.org/show_bug.cgi?id=1006598

https://bugzilla.opensuse.org/show_bug.cgi?id=1006599

https://bugzilla.opensuse.org/show_bug.cgi?id=392410

https://bugzilla.opensuse.org/show_bug.cgi?id=941919

https://bugzilla.opensuse.org/show_bug.cgi?id=942553

https://bugzilla.opensuse.org/show_bug.cgi?id=968373

Plugin Details

Severity: High

ID: 94596

File Name: openSUSE-2016-1263.nasl

Version: 2.5

Type: local

Agent: unix

Published: 11/7/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:jasper, p-cpe:/a:novell:opensuse:jasper-debuginfo, p-cpe:/a:novell:opensuse:jasper-debugsource, p-cpe:/a:novell:opensuse:libjasper-devel, p-cpe:/a:novell:opensuse:libjasper1, p-cpe:/a:novell:opensuse:libjasper1-32bit, p-cpe:/a:novell:opensuse:libjasper1-debuginfo, p-cpe:/a:novell:opensuse:libjasper1-debuginfo-32bit, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 11/4/2016

Reference Information

CVE: CVE-2008-3522, CVE-2014-8137, CVE-2015-5203, CVE-2015-5221, CVE-2016-1577, CVE-2016-2116, CVE-2016-8690, CVE-2016-8691, CVE-2016-8692, CVE-2016-8693, CVE-2016-8880, CVE-2016-8881, CVE-2016-8882, CVE-2016-8883, CVE-2016-8886

CWE: 119