Executive Summary

Informations
Name CVE-2008-3522 First vendor Publication 2008-10-02
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3522

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13913
 
Oval ID: oval:org.mitre.oval:def:13913
Title: USN-742-1 -- jasper vulnerabilities
Description: It was discovered that JasPer did not correctly handle memory allocation when parsing certain malformed JPEG2000 images. If a user were tricked into opening a specially crafted image with an application that uses libjasper, an attacker could cause a denial of service and possibly execute arbitrary code with the user�s privileges. It was discovered that JasPer created temporary files in an insecure way. Local users could exploit a race condition and cause a denial of service in libjasper applications. It was discovered that JasPer did not correctly handle certain formatting operations. If a user were tricked into opening a specially crafted image with an application that uses libjasper, an attacker could cause a denial of service and possibly execute arbitrary code with the user�s privileges
Family: unix Class: patch
Reference(s): USN-742-1
CVE-2008-3520
CVE-2008-3521
CVE-2008-3522
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): jasper
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-01-09 Name : Ubuntu Update for ghostscript USN-1317-1
File : nvt/gb_ubuntu_USN_1317_1.nasl
2010-08-21 Name : Debian Security Advisory DSA 2080-1 (ghostscript)
File : nvt/deb_2080_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:142-1 (jasper)
File : nvt/mdksa_2009_142_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:311 (ghostscript)
File : nvt/mdksa_2009_311.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:317 (netpbm)
File : nvt/mdksa_2009_317.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-10737 (jasper)
File : nvt/fcore_2009_10737.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10761 (jasper)
File : nvt/fcore_2009_10761.nasl
2009-10-13 Name : SLES10: Security update for jasper
File : nvt/sles10_jasper.nasl
2009-10-10 Name : SLES9: Security update for jasper
File : nvt/sles9p5038720.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:164 (jasper)
File : nvt/mdksa_2009_164.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:165 (ghostscript)
File : nvt/mdksa_2009_165.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:142 (jasper)
File : nvt/mdksa_2009_142.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:143 (netpbm)
File : nvt/mdksa_2009_143.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:144 (ghostscript)
File : nvt/mdksa_2009_144.nasl
2009-03-31 Name : Ubuntu USN-742-1 (jasper)
File : nvt/ubuntu_742_1.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-18 (jasper)
File : nvt/glsa_200812_18.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49890 JasPer libjasper/base/jas_stream.c jas_stream_printf Function Overflow

Nessus® Vulnerability Scanner

Date Description
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1309.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2776-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2775-1.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1270.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1263.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-02.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0698.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8ff84335a7da11e2b3f5003067c2616f.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1317-1.nasl - Type : ACT_GATHER_INFO
2010-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2080.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-317.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-311.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10737.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10761.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12295.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_jasper-081114.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-144.nasl - Type : ACT_GATHER_INFO
2009-06-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-142.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-742-1.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-18.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_jasper-5771.nasl - Type : ACT_GATHER_INFO
2008-11-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_jasper-5782.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31470
GENTOO http://security.gentoo.org/glsa/glsa-200812-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:142
http://www.mandriva.com/security/advisories?name=MDVSA-2009:144
http://www.mandriva.com/security/advisories?name=MDVSA-2009:164
MISC http://bugs.gentoo.org/attachment.cgi?id=163282&action=view
http://bugs.gentoo.org/show_bug.cgi?id=222819
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0698.html
SECUNIA http://secunia.com/advisories/33173
http://secunia.com/advisories/34391
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
UBUNTU http://www.ubuntu.com/usn/USN-742-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45623

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:07:53
  • Multiple Updates
2021-04-22 01:08:14
  • Multiple Updates
2020-05-23 00:22:04
  • Multiple Updates
2017-08-08 09:24:17
  • Multiple Updates
2016-12-07 09:24:10
  • Multiple Updates
2016-11-19 13:24:34
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-08-20 12:01:32
  • Multiple Updates
2015-11-24 21:26:56
  • Multiple Updates
2015-10-31 13:23:54
  • Multiple Updates
2015-03-24 09:26:46
  • Multiple Updates
2015-03-21 13:27:28
  • Multiple Updates
2014-02-17 10:45:58
  • Multiple Updates
2013-05-11 00:22:51
  • Multiple Updates