Lucene search

K
amazonAmazonALAS-2023-1733
HistoryApr 13, 2023 - 7:01 p.m.

Important: jasper

2023-04-1319:01:00
alas.aws.amazon.com
21

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.1%

Issue Overview:

A flaw was found in the Jasper tool’s jpc encoder. This flaw allows an attacker to craft input provided to Jasper, causing an arbitrary out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. (CVE-2020-27828)

A flaw was found in jasper before 2.0.25. An out of bounds read issue was found in jp2_decode function whic may lead to disclosure of information or program crash. (CVE-2021-26926)

A flaw was found in jasper before 2.0.25. A null pointer dereference in jp2_decode in jp2_dec.c may lead to program crash and denial of service. (CVE-2021-26927)

jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship between the number of channels and the number of image components. (CVE-2021-3272)

A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.27 handled component references in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened. (CVE-2021-3443)

A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.26 handled component references in CDEF box in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened. (CVE-2021-3467)

Affected Packages:

jasper

Issue Correction:
Run yum update jasper to update your system.

New Packages:

i686:  
    jasper-devel-1.900.1-21.12.amzn1.i686  
    jasper-1.900.1-21.12.amzn1.i686  
    jasper-libs-1.900.1-21.12.amzn1.i686  
    jasper-utils-1.900.1-21.12.amzn1.i686  
    jasper-debuginfo-1.900.1-21.12.amzn1.i686  
  
src:  
    jasper-1.900.1-21.12.amzn1.src  
  
x86_64:  
    jasper-utils-1.900.1-21.12.amzn1.x86_64  
    jasper-devel-1.900.1-21.12.amzn1.x86_64  
    jasper-libs-1.900.1-21.12.amzn1.x86_64  
    jasper-debuginfo-1.900.1-21.12.amzn1.x86_64  
    jasper-1.900.1-21.12.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-27828, CVE-2021-26926, CVE-2021-26927, CVE-2021-3272, CVE-2021-3443, CVE-2021-3467

Mitre: CVE-2020-27828, CVE-2021-26926, CVE-2021-26927, CVE-2021-3272, CVE-2021-3443, CVE-2021-3467

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.1%