Lucene search

K
ibmIBM121BD52D41A9E27C3C428A72F6B3DD1B7472D10124FF4A513EC363D01F0EE9EE
HistoryJun 18, 2018 - 1:36 a.m.

Security Bulletin: Vulnerabilities in JasPer affect PowerKVM

2018-06-1801:36:15
www.ibm.com
13

0.034 Low

EPSS

Percentile

91.5%

Summary

PowerKVM is affected by vulnerabilities in JasPer. IBM has now addressed these vulnerabilities.

Vulnerability Details

CVEID: CVE-2015-5203**
DESCRIPTION:** JasPer JPEG-2000 library could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error within jasper_image_stop_load() function. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/105839 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-5221**
DESCRIPTION:** JasPer JPEG-2000 library could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error within src/libjasper/mif/mif_cod.c. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/105837 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-10248**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by a flaw in the jpc_tsfb_synthesize function in jpc_tsfb.c. By using a specially-crafted vector involving an empty sequence, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123332 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-10249**
DESCRIPTION:** JasPer is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by jpc_dec_tiledecode function in jpc_dec.c. By using a specially-crafted image file, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123333 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-10251**
DESCRIPTION:** JasPer is vulnerable to an integer overflow, caused by and error in the jpc_pi_nextcprl function in jpc_t2cod.c. By using a specially-crafted file, a remote attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 6.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123337 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-1577**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by a double free vulnerability in jas_iccattrval_destroy function within jas_icc.c. By persuading a victim to open a specially crafted ICC color profile in a JPEG 2000 image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111241 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-1867**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an error in the jpc_pi_nextcprl function. By persuading a victim to open a specially crafted JPEG 2000 image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110112 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2089**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an error in the jas_matrix_clip function. By persuading a victim to open a specially crafted JPEG 2000 image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110580 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2116**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by a double free vulnerability in jas_iccprof_createfrombuf function. By using a malformed JPEG 2000 image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111243 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-8654**
DESCRIPTION:** JasPer is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the QMFB code in JPC codec. By persuading a victim to open a specially-crafted image file, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125875 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-8690**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by NULL pointer dereference error in the bmp_getdata function in libjasper/bmp/bmp_dec.c. By persuading a victim to open a specially-crafted BMP image in an imginfo command, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122107 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-8691**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by a divide-by-zero error in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c. By persuading a victim to open a specially-crafted XRsiz value in a BMP image to the imginfo command, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122108 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-8692**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by a divide-by-zero error in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c. By persuading a victim to open a specially-crafted YRsiz value in a BMP image to the imginfo command, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122109 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-8693**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by double free error in the mem_close function in jas_stream.c. By persuading a victim to open a specially-crafted BMP image to the imginfo command, an attacker could exploit this vulnerability to cause the application to crash or execute arbitrary code.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122110 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L)

CVEID: CVE-2016-8883**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by a flaw in the jpc_dec_tiledecode function in jpc_dec.c script. By using a specially-crafted file, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122232 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-8884**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by a NULL pointer dereference in bmp_getdata function in libjasper/bmp/bmp_dec.c. By calling the imginfo command with a specially-crafted BMP image, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124706 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-8885**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by a NULL pointer dereference in bmp_getdata function in libjasper/bmp/bmp_dec.c. By calling the imginfo command with a specially-crafted BMP image, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124708 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9262**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by multiple integer overflows in the jas_realloc function in base/jas_malloc.c and mem_resize function in base/jas_stream.c. By persuading a victim to open a specially-crafted image file, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123836 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9387**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an integer overflow error in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123681 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9388**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an error in the ras_getcmap function in ras_dec.c. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123682 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9389**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an error in the jpc_irct and jpc_iict functions in jpc_mct.c. By using unspecified vectors, an attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123683 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9390**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an error in the jas_seq2d_create function in jas_seq.c. By persuading a victim to open a specially-crafted image file, an attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123684 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9391**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an error in the jpc_bitstream_getbits function in jpc_bs.c. By using a very large integer, an attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123685 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9392**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an error in the calcstepsizes function in jpc_dec.c. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123686 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9393**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an error in the jpc_pi_nextrpcl function in jpc_t2cod.c. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123687 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9394**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an error in the jas_seq2d_create function in jas_seq.c. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123688 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9560**
DESCRIPTION:** JasPer is vulnerable to a stack-based buffer overflow, caused by a flaw in the jpc_tsfb_getbands2 function in jpc_tsfb.c. By persuading a victim to open a specially-crafted image file, a remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.
CVSS Base Score: 6.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122168 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-9583**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by an out-of-bounds heap read in the jpc_pi_nextpcrl() function. By persuading a victim to open a specially-crafted image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125876 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9591**
DESCRIPTION:** JasPer could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free when decoding specific JPEG 2000 image files. By persuading a victim to open a specially-crafted image file, a remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125877 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-9600**
DESCRIPTION:** JasPer is vulnerable to a denial of service, caused by a NULL pointer dereference when decoding specific JPEG 2000 image files. By persuading a victim to open a specially-crafted image file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125878 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

PowerKVM 2.1 and 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using “yum update”.

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw. This issue is addressed starting with v3.1.0.2 update 8.

For version 2.1, see https://ibm.biz/BdEnT8. This issue is addressed starting with PowerKVM 2.1.1.3-65 update 17. Customers running v2.1 are, in any case, encouraged to upgrade to v3.1.

For v2.1 systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions.

Workarounds and Mitigations

none

CPENameOperatorVersion
powerkvmeq2.1
powerkvmeq3.1