Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in JasPer
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in JasPer
ID: 200812-18
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 16. Dezember 2008, 23:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3520
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3522
Applikationen: JasPer

Originalnachricht

--nextPart14642041.3p8VYVkfra
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200812-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: JasPer: User-assisted execution of arbitrary code
Date: December 16, 2008
Bugs: #222819
ID: 200812-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple memory management errors in JasPer might lead to execution of
arbitrary code via jpeg2k files.

Background
==========

The JasPer Project is an open-source initiative to provide a free
software-based reference implementation of the codec specified in the
JPEG-2000 Part-1 (jpeg2k) standard.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/jasper < 1.900.1-r3 >= 1.900.1-r3

Description
===========

Marc Espie and Christian Weisgerber have discovered multiple
vulnerabilities in JasPer:

* Multiple integer overflows might allow for insufficient memory
allocation, leading to heap-based buffer overflows (CVE-2008-3520).

* The jas_stream_printf() function in libjasper/base/jas_stream.c
uses vsprintf() to write user-provided data to a static to a buffer,
leading to an overflow (CVE-2008-3522).

Impact
======

Remote attackers could entice a user or automated system to process
specially crafted jpeg2k files with an application using JasPer,
possibly leading to the execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All JasPer users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=media-libs/jasper-1.900.1-r3"

References
==========

[ 1 ] CVE-2008-3520
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3520
[ 2 ] CVE-2008-3522
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3522

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart14642041.3p8VYVkfra
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iQIcBAABAgAGBQJJSCZbAAoJECaaHo/OfoM5d0AP/jy5WMelfJ2vSC82phAdO056
2CaNr7qDnnhyB0ArqCTyP/dYcNC3mqdqA0ZXLJRzu7l2PeUxBbUwV9OhQMbQ0Lc/
ck7AL5kVvD1VQq1mF7frAmMvg89GK+n63OSZ8ftnE+7bSgYP5h08nn58+G3Ml+Xt
dWxwGGLSEOytSMz+x6yFYYzFddXeYCAys+i0Knq3wSCjePlA08BoV5s4bGbNUkWW
czQb8UdQ7UPKsx1IMl12AqEiYutgrll1O/yDemRtg7YZ+ydHencnut94rO7ZanbR
BiHLBt2LDXMroc56n76GpBZpJbMwQ7H00iziUlIMEzU0VL4mPpfmXimdeDUJCWht
XXztrP+YwJCQsi7w6rmQFh7dSkcQs1aACfiMu9Ide82KvYJb8HJWj4DFGcjtmjIe
5Rox62xrM3sjyJpyfWBQWv/YoZUEPgDnL5lslYcugJTvLpUlp9owz0X+Wm4J1vg7
ptKEeTxARoohNurl96Ty08oXjyZLXP7AGc3aFAmJik/pyFjv7HANFQ0SXbkEjcme
enFLmDZZlCZ5q05qxJgDL+Sx+vJGh3ggVaHE+rMkxNDISI7MRL2B2hYU5hwMfjGb
vZOHGU6xUUCqXseV1n9tNyWt727w8N7ogqa4Td6A86Osfd9uAQRePuLoX5fKHJhw
yYuyC+eWX5LDvI3g9KQN
=3Gim
-----END PGP SIGNATURE-----

--nextPart14642041.3p8VYVkfra--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung