ID CVE-2011-4517
Summary The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a crafted component registration (CRG) marker segment in a JPEG2000 file.
References
Vulnerable Configurations
  • cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:vmware:*:*
    cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:vmware:*:*
  • cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:*
    cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:*
  • cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:outside_in_technology:8.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:outside_in_technology:8.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:outside_in_technology:8.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:outside_in_technology:8.3.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:4:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 20-12-2023 - 18:29)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 747726
    title CVE-2011-4516 CVE-2011-4517 jasper: heap buffer overflow flaws lead to arbitrary code execution (CERT VU#887409)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment jasper is earlier than 0:1.900.1-15.el6_1.1
            oval oval:com.redhat.rhsa:tst:20111807001
          • comment jasper is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111807002
        • AND
          • comment jasper-devel is earlier than 0:1.900.1-15.el6_1.1
            oval oval:com.redhat.rhsa:tst:20111807003
          • comment jasper-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111807004
        • AND
          • comment jasper-libs is earlier than 0:1.900.1-15.el6_1.1
            oval oval:com.redhat.rhsa:tst:20111807005
          • comment jasper-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111807006
        • AND
          • comment jasper-utils is earlier than 0:1.900.1-15.el6_1.1
            oval oval:com.redhat.rhsa:tst:20111807007
          • comment jasper-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111807008
    rhsa
    id RHSA-2011:1807
    released 2011-12-09
    severity Important
    title RHSA-2011:1807: jasper security update (Important)
  • bugzilla
    id 747726
    title CVE-2011-4516 CVE-2011-4517 jasper: heap buffer overflow flaws lead to arbitrary code execution (CERT VU#887409)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment netpbm is earlier than 0:10.35.58-8.el4
            oval oval:com.redhat.rhsa:tst:20111811001
          • comment netpbm is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080131002
        • AND
          • comment netpbm-devel is earlier than 0:10.35.58-8.el4
            oval oval:com.redhat.rhsa:tst:20111811003
          • comment netpbm-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080131004
        • AND
          • comment netpbm-progs is earlier than 0:10.35.58-8.el4
            oval oval:com.redhat.rhsa:tst:20111811005
          • comment netpbm-progs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080131006
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment netpbm is earlier than 0:10.35.58-8.el5_7.3
            oval oval:com.redhat.rhsa:tst:20111811008
          • comment netpbm is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090012009
        • AND
          • comment netpbm-devel is earlier than 0:10.35.58-8.el5_7.3
            oval oval:com.redhat.rhsa:tst:20111811010
          • comment netpbm-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090012011
        • AND
          • comment netpbm-progs is earlier than 0:10.35.58-8.el5_7.3
            oval oval:com.redhat.rhsa:tst:20111811012
          • comment netpbm-progs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090012013
    rhsa
    id RHSA-2011:1811
    released 2011-12-12
    severity Important
    title RHSA-2011:1811: netpbm security update (Important)
  • rhsa
    id RHSA-2015:0698
rpms
  • jasper-0:1.900.1-15.el6_1.1
  • jasper-debuginfo-0:1.900.1-15.el6_1.1
  • jasper-devel-0:1.900.1-15.el6_1.1
  • jasper-libs-0:1.900.1-15.el6_1.1
  • jasper-utils-0:1.900.1-15.el6_1.1
  • netpbm-0:10.35.58-8.el4
  • netpbm-0:10.35.58-8.el5_7.3
  • netpbm-debuginfo-0:10.35.58-8.el4
  • netpbm-debuginfo-0:10.35.58-8.el5_7.3
  • netpbm-devel-0:10.35.58-8.el4
  • netpbm-devel-0:10.35.58-8.el5_7.3
  • netpbm-progs-0:10.35.58-8.el4
  • netpbm-progs-0:10.35.58-8.el5_7.3
  • rhevm-spice-client-x64-cab-0:3.5-3.el6
  • rhevm-spice-client-x64-msi-0:3.5-3.el6
  • rhevm-spice-client-x86-cab-0:3.5-3.el6
  • rhevm-spice-client-x86-msi-0:3.5-3.el6
refmap via4
bid 50992
cert-vn VU#887409
confirm
debian DSA-2371
fedora
  • FEDORA-2011-16955
  • FEDORA-2011-16966
osvdb 77596
secunia
  • 47193
  • 47306
  • 47353
slackware SSA:2015-302-02
suse openSUSE-SU-2011:1317
ubuntu USN-1315-1
xf jasper-jpccrggetparms-bo(71701)
Last major update 20-12-2023 - 18:29
Published 15-12-2011 - 03:57
Last modified 20-12-2023 - 18:29
Back to Top