Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200812-18 ] JasPer: User-assisted execution of arbitrary code
Date: Tue, 16 Dec 2008 22:10:53
Message-Id: 200812162306.19878.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200812-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: JasPer: User-assisted execution of arbitrary code
9 Date: December 16, 2008
10 Bugs: #222819
11 ID: 200812-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple memory management errors in JasPer might lead to execution of
19 arbitrary code via jpeg2k files.
20
21 Background
22 ==========
23
24 The JasPer Project is an open-source initiative to provide a free
25 software-based reference implementation of the codec specified in the
26 JPEG-2000 Part-1 (jpeg2k) standard.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-libs/jasper < 1.900.1-r3 >= 1.900.1-r3
35
36 Description
37 ===========
38
39 Marc Espie and Christian Weisgerber have discovered multiple
40 vulnerabilities in JasPer:
41
42 * Multiple integer overflows might allow for insufficient memory
43 allocation, leading to heap-based buffer overflows (CVE-2008-3520).
44
45 * The jas_stream_printf() function in libjasper/base/jas_stream.c
46 uses vsprintf() to write user-provided data to a static to a buffer,
47 leading to an overflow (CVE-2008-3522).
48
49 Impact
50 ======
51
52 Remote attackers could entice a user or automated system to process
53 specially crafted jpeg2k files with an application using JasPer,
54 possibly leading to the execution of arbitrary code.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time.
60
61 Resolution
62 ==========
63
64 All JasPer users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=media-libs/jasper-1.900.1-r3"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2008-3520
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3520
74 [ 2 ] CVE-2008-3522
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3522
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200812-18.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2008 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature