Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-3520 First vendor Publication 2008-10-02
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3520

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10141
 
Oval ID: oval:org.mitre.oval:def:10141
Title: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
Description: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3520
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22704
 
Oval ID: oval:org.mitre.oval:def:22704
Title: ELSA-2009:0012: netpbm security update (Moderate)
Description: Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
Family: unix Class: patch
Reference(s): ELSA-2009:0012-01
CVE-2007-2721
CVE-2008-3520
Version: 13
Platform(s): Oracle Linux 5
Product(s): netpbm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29253
 
Oval ID: oval:org.mitre.oval:def:29253
Title: RHSA-2009:0012 -- netpbm security update (Moderate)
Description: Updated netpbm packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The netpbm package contains a library of functions for editing and converting between various graphics file formats, including .pbm (portable bitmaps), .pgm (portable graymaps), .pnm (portable anymaps), .ppm (portable pixmaps), and others.
Family: unix Class: patch
Reference(s): RHSA-2009:0012
CVE-2007-2721
CVE-2008-3520
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
Product(s): netpbm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-01-09 Name : Ubuntu Update for ghostscript USN-1317-1
File : nvt/gb_ubuntu_USN_1317_1.nasl
2011-08-09 Name : CentOS Update for netpbm CESA-2009:0012 centos4 i386
File : nvt/gb_CESA-2009_0012_netpbm_centos4_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:142-1 (jasper)
File : nvt/mdksa_2009_142_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:317 (netpbm)
File : nvt/mdksa_2009_317.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:311 (ghostscript)
File : nvt/mdksa_2009_311.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-10737 (jasper)
File : nvt/fcore_2009_10737.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10761 (jasper)
File : nvt/fcore_2009_10761.nasl
2009-10-13 Name : SLES10: Security update for jasper
File : nvt/sles10_jasper.nasl
2009-10-10 Name : SLES9: Security update for jasper
File : nvt/sles9p5038720.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:164 (jasper)
File : nvt/mdksa_2009_164.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:165 (ghostscript)
File : nvt/mdksa_2009_165.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:144 (ghostscript)
File : nvt/mdksa_2009_144.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:143 (netpbm)
File : nvt/mdksa_2009_143.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:142 (jasper)
File : nvt/mdksa_2009_142.nasl
2009-03-31 Name : Ubuntu USN-742-1 (jasper)
File : nvt/ubuntu_742_1.nasl
2009-02-13 Name : RedHat Security Advisory RHSA-2009:0012
File : nvt/RHSA_2009_0012.nasl
2009-02-13 Name : CentOS Security Advisory CESA-2009:0012 (netpbm)
File : nvt/ovcesa2009_0012.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-18 (jasper)
File : nvt/glsa_200812_18.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49891 JasPer Crafted Image File Memory Allocation Integer Multiplication Multiple O...

Nessus® Vulnerability Scanner

Date Description
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-02.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0698.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8ff84335a7da11e2b3f5003067c2616f.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090211_netpbm_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1317-1.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-317.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-311.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10737.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10761.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12295.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_jasper-081114.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-144.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-142.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-742-1.nasl - Type : ACT_GATHER_INFO
2009-02-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2009-02-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-18.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_jasper-5771.nasl - Type : ACT_GATHER_INFO
2008-11-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_jasper-5782.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31470
GENTOO http://security.gentoo.org/glsa/glsa-200812-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:142
http://www.mandriva.com/security/advisories?name=MDVSA-2009:144
http://www.mandriva.com/security/advisories?name=MDVSA-2009:164
MISC http://bugs.gentoo.org/show_bug.cgi?id=222819
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0698.html
http://www.redhat.com/support/errata/RHSA-2009-0012.html
SECUNIA http://secunia.com/advisories/33173
http://secunia.com/advisories/34391
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
UBUNTU http://www.ubuntu.com/usn/USN-742-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45621

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:07:53
  • Multiple Updates
2021-04-22 01:08:14
  • Multiple Updates
2020-05-23 00:22:04
  • Multiple Updates
2017-09-29 09:23:40
  • Multiple Updates
2017-08-08 09:24:17
  • Multiple Updates
2016-12-07 09:24:10
  • Multiple Updates
2016-08-20 12:01:31
  • Multiple Updates
2015-10-31 13:23:54
  • Multiple Updates
2015-03-24 09:26:28
  • Multiple Updates
2015-03-21 13:27:28
  • Multiple Updates
2014-02-17 10:45:57
  • Multiple Updates
2013-05-11 00:22:51
  • Multiple Updates