Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@l.g.o
Cc: buqtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201201-10 ] JasPer: User-assisted execution of arbitrary code
Date: Mon, 23 Jan 2012 20:19:51
Message-Id: 4F1DBF96.9050509@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201201-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: JasPer: User-assisted execution of arbitrary code
9 Date: January 23, 2012
10 Bugs: #394879
11 ID: 201201-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple memory management errors in JasPer could result in execution
19 of arbitrary code or a Denial of Service.
20
21 Background
22 ==========
23
24 The JasPer Project is an open-source initiative to provide a free
25 software-based reference implementation of the codec specified in the
26 JPEG-2000 Part-1 (jpeg2k) standard.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-libs/jasper < 1.900.1-r4 >= 1.900.1-r4
35
36 Description
37 ===========
38
39 Two vulnerabilities have been found in JasPer:
40
41 * The jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c contains
42 an error that could overwrite certain callback pointers, possibly
43 causing a heap-based buffer overflow (CVE-2011-4516).
44 * The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c uses an
45 incorrect data type, possibly causing a heap-based buffer overflow
46 (CVE-2011-4517).
47
48 Impact
49 ======
50
51 A remote attacker could entice a user or automated system to process
52 specially crafted JPEG-2000 files with an application using JasPer,
53 possibly resulting in the execution of arbitrary code with the
54 privileges of the application, or a Denial of Service.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All JasPer users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=media-libs/jasper-1.900.1-r4"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2011-4516
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4516
74 [ 2 ] CVE-2011-4517
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4517
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-201201-10.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2012 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature