Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title jasper security update
Informations
Name DSA-3785 First vendor Publication 2017-02-09
Vendor Debian Last vendor Modification 2017-02-09
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in the JasPer library for processing JPEG-2000 images, which may result in denial of service or the execution of arbitrary code if a malformed image is processed.

For the stable distribution (jessie), these problems have been fixed in version 1.900.1-debian1-2.4+deb8u2.

We recommend that you upgrade your jasper packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3785

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-369 Divide By Zero
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-476 NULL Pointer Dereference
14 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Os 1
Os 2
Os 1
Os 2
Os 5
Os 2
Os 4
Os 3
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-06-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1163.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1094.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-836.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3295-1.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-da0b00fd64.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cfc20d5d45.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170509_jasper_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0102.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0946-1.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c1bec8972c.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3dba8a70ce.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3785.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-70.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0084-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-739.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1309.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9b17661de5.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81f9c6f0ae.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2776-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2775-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6c789ba91d.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e0f0d48142.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1270.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1263.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bbecf64af4.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7776983633.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-83.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-78.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-08-03 09:21:09
  • Multiple Updates
2017-02-23 00:25:33
  • Multiple Updates
2017-02-16 00:24:54
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-10 00:22:58
  • First insertion