Executive Summary

Informations
Name MDVSA-2015:012 First vendor Publication 2015-01-08
Vendor Mandriva Last vendor Modification 2015-01-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated jasper packages fix security vulnerabilities:

A double free flaw was found in the way JasPer parsed ICC color profiles in JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash or, possibly, execute arbitrary code (CVE-2014-8137).

A heap-based buffer overflow flaw was found in the way JasPer decoded JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash or, possibly, execute arbitrary code (CVE-2014-8138).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:012

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28259
 
Oval ID: oval:org.mitre.oval:def:28259
Title: DSA-3106-1 -- jasper security update
Description: Jose Duart of the Google Security Team discovered a double free flaw (<a href="https://security-tracker.debian.org/tracker/CVE-2014-8137">CVE-2014-8137</a>) and a heap-based buffer overflow flaw (<a href="https://security-tracker.debian.org/tracker/CVE-2014-8138">CVE-2014-8138</a>) in JasPer, a library for manipulating JPEG-2000 files. A specially crafted file could cause an application using JasPer to crash or, possibly, execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-3106-1
CVE-2014-8137
CVE-2014-8138
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): jasper
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0102.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1270.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1263.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_006e3b7cd7d711e5b85f0018fe623f2b.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-83.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-02.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1713.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-159.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-121.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0698.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-01.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_jasper-150203.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2483-2.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2483-1.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0006.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-14.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-12.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-11.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-012.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-466.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16465.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16349.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16292.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17274.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17270.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17259.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0087.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3106.nasl - Type : ACT_GATHER_INFO
2014-12-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-2021.nasl - Type : ACT_GATHER_INFO
2014-12-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141218_jasper_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-2021.nasl - Type : ACT_GATHER_INFO
2014-12-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-2021.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-01-10 13:23:27
  • Multiple Updates
2015-01-08 17:24:35
  • First insertion