Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title JasPer: Multiple vulnerabilities
Informations
Name GLSA-201908-03 First vendor Publication 2019-08-09
Vendor Gentoo Last vendor Modification 2019-08-09
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in JasPer, the worst of which could result in a Denial of Service condition.

Background

JasPer is a software-based implementation of the codec specified in the JPEG-2000 Part-1 standard.

Description

Multiple vulnerabilities have been discovered in JasPer. Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

JasPer is no longer maintained upstream and contains many vulnerabilities which remain unaddressed. Gentoo users are advised to unmerge this package.
# emerge --unmerge media-libs/jasper

References

[ 1 ] CVE-2017-1000050 : https://nvd.nist.gov/vuln/detail/CVE-2017-1000050
[ 2 ] CVE-2017-13745 : https://nvd.nist.gov/vuln/detail/CVE-2017-13745
[ 3 ] CVE-2017-13746 : https://nvd.nist.gov/vuln/detail/CVE-2017-13746
[ 4 ] CVE-2017-13747 : https://nvd.nist.gov/vuln/detail/CVE-2017-13747
[ 5 ] CVE-2017-13748 : https://nvd.nist.gov/vuln/detail/CVE-2017-13748
[ 6 ] CVE-2017-13749 : https://nvd.nist.gov/vuln/detail/CVE-2017-13749
[ 7 ] CVE-2017-13750 : https://nvd.nist.gov/vuln/detail/CVE-2017-13750
[ 8 ] CVE-2017-13751 : https://nvd.nist.gov/vuln/detail/CVE-2017-13751
[ 9 ] CVE-2017-13752 : https://nvd.nist.gov/vuln/detail/CVE-2017-13752
[ 10 ] CVE-2017-13753 : https://nvd.nist.gov/vuln/detail/CVE-2017-13753
[ 11 ] CVE-2017-14132 : https://nvd.nist.gov/vuln/detail/CVE-2017-14132
[ 12 ] CVE-2017-14229 : https://nvd.nist.gov/vuln/detail/CVE-2017-14229
[ 13 ] CVE-2017-14232 : https://nvd.nist.gov/vuln/detail/CVE-2017-14232
[ 14 ] CVE-2017-5503 : https://nvd.nist.gov/vuln/detail/CVE-2017-5503
[ 15 ] CVE-2017-5504 : https://nvd.nist.gov/vuln/detail/CVE-2017-5504
[ 16 ] CVE-2017-5505 : https://nvd.nist.gov/vuln/detail/CVE-2017-5505
[ 17 ] CVE-2017-6851 : https://nvd.nist.gov/vuln/detail/CVE-2017-6851
[ 18 ] CVE-2017-6852 : https://nvd.nist.gov/vuln/detail/CVE-2017-6852
[ 19 ] CVE-2017-9782 : https://nvd.nist.gov/vuln/detail/CVE-2017-9782
[ 20 ] CVE-2018-18873 : https://nvd.nist.gov/vuln/detail/CVE-2018-18873
[ 21 ] CVE-2018-20584 : https://nvd.nist.gov/vuln/detail/CVE-2018-20584
[ 22 ] CVE-2018-9055 : https://nvd.nist.gov/vuln/detail/CVE-2018-9055
[ 23 ] CVE-2018-9154 : https://nvd.nist.gov/vuln/detail/CVE-2018-9154

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201908-03

Original Source

Url : http://security.gentoo.org/glsa/glsa-201908-03.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-617 Reachable Assertion
20 % CWE-125 Out-of-bounds Read
10 % CWE-476 NULL Pointer Dereference
10 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-772 Missing Release of Resource after Effective Lifetime
5 % CWE-399 Resource Management Errors
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 13
Application 1
Os 3
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 4

Nessus® Vulnerability Scanner

Date Description
2019-01-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1628.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1417.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1389.nasl - Type : ACT_GATHER_INFO
2018-11-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1583.nasl - Type : ACT_GATHER_INFO
2018-11-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3253.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-15819d2c37.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-769793738f.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-844.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1916-1.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1901-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-10-03 09:24:30
  • Multiple Updates
2019-08-10 00:18:40
  • First insertion