Lucene search

K
openvasCopyright (c) 2016 Greenbone Networks GmbH http://greenbone.netOPENVAS:703508
HistoryMar 06, 2016 - 12:00 a.m.

Debian Security Advisory DSA 3508-1 (jasper - security update)

2016-03-0600:00:00
Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net
plugins.openvas.org
10

0.031 Low

EPSS

Percentile

90.0%

Several vulnerabilities were
discovered in JasPer, a library for manipulating JPEG-2000 files. The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2016-1577
Jacob Baines discovered a double-free flaw in the
jas_iccattrval_destroy function. A remote attacker could exploit
this flaw to cause an application using the JasPer library to crash,
or potentially, to execute arbitrary code with the privileges of the
user running the application.

CVE-2016-2089
The Qihoo 360 Codesafe Team discovered a NULL pointer dereference
flaw within the jas_matrix_clip function. A remote attacker could
exploit this flaw to cause an application using the JasPer library
to crash, resulting in a denial-of-service.

CVE-2016-2116
Tyler Hicks discovered a memory leak flaw in the
jas_iccprof_createfrombuf function. A remote attacker could exploit
this flaw to cause the JasPer library to consume memory, resulting
in a denial-of-service.

# OpenVAS Vulnerability Test
# $Id: deb_3508.nasl 6608 2017-07-07 12:05:05Z cfischer $
# Auto-generated from advisory DSA 3508-1 using nvtgen 1.0
# Script version: 1.0
#
# Author:
# Greenbone Networks
#
# Copyright:
# Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#


if(description)
{
    script_id(703508);
    script_version("$Revision: 6608 $");
    script_cve_id("CVE-2016-1577", "CVE-2016-2089", "CVE-2016-2116");
    script_name("Debian Security Advisory DSA 3508-1 (jasper - security update)");
    script_tag(name: "last_modification", value: "$Date: 2017-07-07 14:05:05 +0200 (Fri, 07 Jul 2017) $");
    script_tag(name: "creation_date", value: "2016-03-06 00:00:00 +0100 (Sun, 06 Mar 2016)");
    script_tag(name:"cvss_base", value:"6.8");
    script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
    script_tag(name: "solution_type", value: "VendorFix");
    script_tag(name: "qod_type", value: "package");

    script_xref(name: "URL", value: "http://www.debian.org/security/2016/dsa-3508.html");


    script_category(ACT_GATHER_INFO);

    script_copyright("Copyright (c) 2016 Greenbone Networks GmbH http://greenbone.net");
    script_family("Debian Local Security Checks");
    script_dependencies("gather-package-list.nasl");
    script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
    script_tag(name: "affected",  value: "jasper on Debian Linux");
    script_tag(name: "solution",  value: "For the oldstable distribution (wheezy),
these problems have been fixed in version 1.900.1-13+deb7u4.

For the stable distribution (jessie), these problems have been fixed in
version 1.900.1-debian1-2.4+deb8u1.

We recommend that you upgrade your jasper packages.");
    script_tag(name: "summary",   value: "Several vulnerabilities were
discovered in JasPer, a library for manipulating JPEG-2000 files. The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2016-1577
Jacob Baines discovered a double-free flaw in the
jas_iccattrval_destroy function. A remote attacker could exploit
this flaw to cause an application using the JasPer library to crash,
or potentially, to execute arbitrary code with the privileges of the
user running the application.

CVE-2016-2089
The Qihoo 360 Codesafe Team discovered a NULL pointer dereference
flaw within the jas_matrix_clip function. A remote attacker could
exploit this flaw to cause an application using the JasPer library
to crash, resulting in a denial-of-service.

CVE-2016-2116
Tyler Hicks discovered a memory leak flaw in the
jas_iccprof_createfrombuf function. A remote attacker could exploit
this flaw to cause the JasPer library to consume memory, resulting
in a denial-of-service.");
    script_tag(name: "vuldetect", value: "This check tests the installed
software version using the apt package manager.");
    exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

res = "";
report = "";
if ((res = isdpkgvuln(pkg:"libjasper-dev", ver:"1.900.1-13+deb7u4", rls_regex:"DEB7.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libjasper-runtime", ver:"1.900.1-13+deb7u4", rls_regex:"DEB7.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libjasper1", ver:"1.900.1-13+deb7u4", rls_regex:"DEB7.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libjasper-dev", ver:"1.900.1-debian1-2.4+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libjasper-runtime", ver:"1.900.1-debian1-2.4+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libjasper1:amd64", ver:"1.900.1-debian1-2.4+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}
if ((res = isdpkgvuln(pkg:"libjasper1:i386", ver:"1.900.1-debian1-2.4+deb8u1", rls_regex:"DEB8.[0-9]+")) != NULL) {
    report += res;
}

if (report != "") {
    security_message(data:report);
} else if (__pkg_match) {
    exit(99); # Not vulnerable.
}