Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title netpbm security update
Informations
Name RHSA-2011:1811 First vendor Publication 2011-12-12
Vendor RedHat Last vendor Modification 2011-12-12
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated netpbm packages that fix three security issues are now available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The netpbm packages contain a library of functions which support programs for handling various graphics file formats, including .pbm (Portable Bit Map), .pgm (Portable Gray Map), .pnm (Portable Any Map), .ppm (Portable Pixel Map), and others.

Two heap-based buffer overflow flaws were found in the embedded JasPer library, which is used to provide support for Part 1 of the JPEG 2000 image compression standard in the jpeg2ktopam and pamtojpeg2k tools. An attacker could create a malicious JPEG 2000 compressed image file that could cause jpeg2ktopam to crash or, potentially, execute arbitrary code with the privileges of the user running jpeg2ktopam. These flaws do not affect pamtojpeg2k. (CVE-2011-4516, CVE-2011-4517)

A stack-based buffer overflow flaw was found in the way the xpmtoppm tool processed X PixMap (XPM) image files. An attacker could create a malicious XPM file that would cause xpmtoppm to crash or, potentially, execute arbitrary code with the privileges of the user running xpmtoppm. (CVE-2009-4274)

Red Hat would like to thank Jonathan Foote of the CERT Coordination Center for reporting the CVE-2011-4516 and CVE-2011-4517 issues.

All users of netpbm are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

546580 - CVE-2009-4274 netpbm: Stack-based buffer overflow by processing X PixMap image header fields 747726 - CVE-2011-4516 CVE-2011-4517 jasper: heap buffer overflow flaws lead to arbitrary code execution (CERT VU#887409)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1811.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13348
 
Oval ID: oval:org.mitre.oval:def:13348
Title: USN-934-1 -- netpbm-free vulnerability
Description: Marc Schoenefeld discovered a buffer overflow in Netpbm when loading certain images. If a user or automated system were tricked into opening a specially crafted XPM image, a remote attacker could crash Netpbm. The default compiler options for affected releases should reduce the vulnerability to a denial of service.
Family: unix Class: patch
Reference(s): USN-934-1
CVE-2009-4274
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 9.10
Product(s): netpbm-free
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15085
 
Oval ID: oval:org.mitre.oval:def:15085
Title: DSA-2371-1 jasper -- buffer overflows
Description: Two buffer overflows were discovered in JasPer, a library for handling JPEG-2000 images, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2371-1
CVE-2011-4516
CVE-2011-4517
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): jasper
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15133
 
Oval ID: oval:org.mitre.oval:def:15133
Title: USN-1317-1 -- Ghostscript vulnerabilities
Description: ghostscript: The GPL Ghostscript PostScript/PDF interpreter Ghostscript could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1317-1
CVE-2008-3520
CVE-2008-3522
CVE-2009-3743
CVE-2010-4054
CVE-2011-4516
CVE-2011-4517
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 8.04
Ubuntu 10.04
Product(s): Ghostscript
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15246
 
Oval ID: oval:org.mitre.oval:def:15246
Title: USN-1315-1 -- JasPer vulnerabilities
Description: jasper: Library for manipulating JPEG-2000 files JasPer could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1315-1
CVE-2011-4516
CVE-2011-4517
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): JasPer
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18400
 
Oval ID: oval:org.mitre.oval:def:18400
Title: DSA-2026-1 netpbm-free - buffer overflow
Description: Marc Schoenefeld discovered a stack-based buffer overflow in the XPM reader implementation in netpbm-free, a suite of image manipulation utilities. An attacker could cause a denial of service (application crash) or possibly execute arbitrary code via an XPM image file that contains a crafted header field associated with a large color index value.
Family: unix Class: patch
Reference(s): DSA-2026-1
CVE-2009-4274
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): netpbm-free
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21637
 
Oval ID: oval:org.mitre.oval:def:21637
Title: RHSA-2011:1807: jasper security update (Important)
Description: The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a crafted component registration (CRG) marker segment in a JPEG2000 file.
Family: unix Class: patch
Reference(s): RHSA-2011:1807-01
CESA-2011:1807
CVE-2011-4516
CVE-2011-4517
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): jasper
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21974
 
Oval ID: oval:org.mitre.oval:def:21974
Title: RHSA-2011:1811: netpbm security update (Important)
Description: The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a crafted component registration (CRG) marker segment in a JPEG2000 file.
Family: unix Class: patch
Reference(s): RHSA-2011:1811-01
CESA-2011:1811
CVE-2009-4274
CVE-2011-4516
CVE-2011-4517
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): netpbm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22965
 
Oval ID: oval:org.mitre.oval:def:22965
Title: ELSA-2011:1811: netpbm security update (Important)
Description: The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a crafted component registration (CRG) marker segment in a JPEG2000 file.
Family: unix Class: patch
Reference(s): ELSA-2011:1811-01
CVE-2009-4274
CVE-2011-4516
CVE-2011-4517
Version: 17
Platform(s): Oracle Linux 5
Product(s): netpbm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23679
 
Oval ID: oval:org.mitre.oval:def:23679
Title: ELSA-2011:1807: jasper security update (Important)
Description: The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a crafted component registration (CRG) marker segment in a JPEG2000 file.
Family: unix Class: patch
Reference(s): ELSA-2011:1807-01
CVE-2011-4516
CVE-2011-4517
Version: 13
Platform(s): Oracle Linux 6
Product(s): jasper
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28114
 
Oval ID: oval:org.mitre.oval:def:28114
Title: DEPRECATED: ELSA-2011-1807 -- jasper security update (important)
Description: [1.900.1-15.1] - CERT VU#887409: heap buffer overflow flaws lead to arbitrary code execution (#749149)
Family: unix Class: patch
Reference(s): ELSA-2011-1807
CVE-2011-4516
CVE-2011-4517
Version: 4
Platform(s): Oracle Linux 6
Product(s): jasper
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6850
 
Oval ID: oval:org.mitre.oval:def:6850
Title: DSA-2026 netpbm-free -- stack-based buffer overflow
Description: Marc Schoenefeld discovered a stack-based buffer overflow in the XPM reader implementation in netpbm-free, a suite of image manipulation utilities. An attacker could cause a denial of service or possibly execute arbitrary code via an XPM image file that contains a crafted header field associated with a large color index value.
Family: unix Class: patch
Reference(s): DSA-2026
CVE-2009-4274
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): netpbm-free
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 101
Application 2
Os 4
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for jasper CESA-2011:1807 centos6
File : nvt/gb_CESA-2011_1807_jasper_centos6.nasl
2012-07-30 Name : CentOS Update for netpbm CESA-2011:1811 centos4 x86_64
File : nvt/gb_CESA-2011_1811_netpbm_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for netpbm CESA-2011:1811 centos5 x86_64
File : nvt/gb_CESA-2011_1811_netpbm_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for jasper RHSA-2011:1807-01
File : nvt/gb_RHSA-2011_1807-01_jasper.nasl
2012-03-19 Name : Fedora Update for jasper FEDORA-2011-16966
File : nvt/gb_fedora_2011_16966_jasper_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-10 (JasPer)
File : nvt/glsa_201201_10.nasl
2012-01-09 Name : Fedora Update for jasper FEDORA-2011-16955
File : nvt/gb_fedora_2011_16955_jasper_fc15.nasl
2012-01-09 Name : Ubuntu Update for ghostscript USN-1317-1
File : nvt/gb_ubuntu_USN_1317_1.nasl
2011-12-23 Name : Ubuntu Update for jasper USN-1315-1
File : nvt/gb_ubuntu_USN_1315_1.nasl
2011-12-19 Name : Mandriva Update for jasper MDVSA-2011:189 (jasper)
File : nvt/gb_mandriva_MDVSA_2011_189.nasl
2011-12-16 Name : RedHat Update for netpbm RHSA-2011:1811-01
File : nvt/gb_RHSA-2011_1811-01_netpbm.nasl
2011-12-16 Name : CentOS Update for netpbm CESA-2011:1811 centos5 i386
File : nvt/gb_CESA-2011_1811_netpbm_centos5_i386.nasl
2011-12-16 Name : CentOS Update for netpbm CESA-2011:1811 centos4 i386
File : nvt/gb_CESA-2011_1811_netpbm_centos4_i386.nasl
2010-04-30 Name : Ubuntu Update for netpbm-free vulnerability USN-934-1
File : nvt/gb_ubuntu_USN_934_1.nasl
2010-02-19 Name : Mandriva Update for netpbm MDVSA-2010:039 (netpbm)
File : nvt/gb_mandriva_MDVSA_2010_039.nasl
2010-02-17 Name : NetPBM 'xpmtoppm' Converter Buffer Overflow Vulnerability
File : nvt/gb_netpbm_xpmtoppm_bof_vuln.nasl
2010-01-22 Name : Mandriva Update for dbus-glib MDVA-2010:039 (dbus-glib)
File : nvt/gb_mandriva_MDVA_2010_039.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77596 JasPer src/libjasper/jpc/jpc_cs.c jpc_crg_getparms() Function CRG Marker Segm...

77595 JasPer src/libjasper/jpc/jpc_cs.c jpc_cox_getcompparms() Function COD Market ...

62270 NetPBM xpmtoppm XPM File Handling Overflow

Snort® IPS/IDS

Date Description
2016-03-25 Oracle Outside-In invalid CRG segment memory corruption attempt
RuleID : 37852 - Revision : 1 - Type : FILE-OTHER
2016-03-25 Oracle Outside-In invalid CRG segment memory corruption attempt
RuleID : 37851 - Revision : 1 - Type : FILE-OTHER
2014-01-10 Oracle Outside In JPEG COC parameter buffer overflow attempt
RuleID : 24718 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Oracle Outside In JPEG COD parameter buffer overflow attempt
RuleID : 24717 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Oracle Outside In JPEG COC parameter buffer overflow attempt
RuleID : 24716 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Oracle Outside In JPEG COD parameter buffer overflow attempt
RuleID : 24715 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Oracle Outside In JPEG COC parameter buffer overflow attempt
RuleID : 24714 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Oracle Outside In JPEG COD parameter buffer overflow attempt
RuleID : 24713 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Oracle Outside In JPEG COC parameter buffer overflow attempt
RuleID : 24712 - Revision : 8 - Type : FILE-IMAGE
2014-01-10 Oracle Outside In JPEG COD parameter buffer overflow attempt
RuleID : 24711 - Revision : 8 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1270.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-02.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0698.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_ghostscript_20120710.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16961.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17027.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17032.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-87.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_jasper-111214.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_jasper-111214.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-08.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-29.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1807.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1811.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8ff84335a7da11e2b3f5003067c2616f.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111209_jasper_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111212_netpbm_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-03-28 Name : An archiving application installed on the remote host has multiple vulnerabil...
File : symantec_enterprise_vault_sym12-004.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-10.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2371.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1317-1.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16966.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16955.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1807.nasl - Type : ACT_GATHER_INFO
2011-12-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1315-1.nasl - Type : ACT_GATHER_INFO
2011-12-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-189.nasl - Type : ACT_GATHER_INFO
2011-12-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_jasper-7878.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1811.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_jasper-111207.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1811.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1807.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libnetpbm-6852.nasl - Type : ACT_GATHER_INFO
2010-04-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-934-1.nasl - Type : ACT_GATHER_INFO
2010-04-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2026.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libnetpbm-devel-100216.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12588.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libnetpbm-devel-100216.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libnetpbm-devel-100216.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libnetpbm-devel-100216.nasl - Type : ACT_GATHER_INFO
2010-03-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libnetpbm-6851.nasl - Type : ACT_GATHER_INFO
2010-02-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-039.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:25
  • Multiple Updates