gsd-2011-4516
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2011-4516",
    "description": "Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file.",
    "id": "GSD-2011-4516",
    "references": [
      "https://www.suse.com/security/cve/CVE-2011-4516.html",
      "https://www.debian.org/security/2011/dsa-2371",
      "https://access.redhat.com/errata/RHSA-2015:0698",
      "https://access.redhat.com/errata/RHSA-2011:1811",
      "https://access.redhat.com/errata/RHSA-2011:1807",
      "https://security.archlinux.org/CVE-2011-4516",
      "https://alas.aws.amazon.com/cve/html/CVE-2011-4516.html",
      "https://linux.oracle.com/cve/CVE-2011-4516.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2011-4516"
      ],
      "details": "Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file.",
      "id": "GSD-2011-4516",
      "modified": "2023-12-13T01:19:05.640163Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cert@cert.org",
        "ID": "CVE-2011-4516",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2011:1811",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1811.html"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747726",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747726"
          },
          {
            "name": "47306",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/47306"
          },
          {
            "name": "USN-1315-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-1315-1"
          },
          {
            "name": "openSUSE-SU-2011:1317",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html"
          },
          {
            "name": "DSA-2371",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2011/dsa-2371"
          },
          {
            "name": "FEDORA-2011-16966",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
          },
          {
            "name": "FEDORA-2011-16955",
            "refsource": "FEDORA",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html"
          },
          {
            "name": "47353",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/47353"
          },
          {
            "name": "RHSA-2011:1807",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1807.html"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
          },
          {
            "name": "77595",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/77595"
          },
          {
            "name": "RHSA-2015:0698",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
          },
          {
            "name": "VU#887409",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/887409"
          },
          {
            "name": "50992",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/50992"
          },
          {
            "name": "47193",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/47193"
          },
          {
            "name": "SSA:2015-302-02",
            "refsource": "SLACKWARE",
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2015\u0026m=slackware-security.538606"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "79C699BE-8585-4A07-88AE-E17CF17D92CD",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.3.5:*:*:*:*:*:*:*",
                    "matchCriteriaId": "64AA8532-9055-4A9B-BC52-B6D0EDAB8D10",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.3.7:*:*:*:*:*:*:*",
                    "matchCriteriaId": "506DA542-BD41-4102-A15E-481C81A0AB04",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
                    "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*",
                    "matchCriteriaId": "87614B58-24AB-49FB-9C84-E8DDBA16353B",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9396E005-22D8-4342-9323-C7DEA379191D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*",
                    "matchCriteriaId": "706C6399-CAD1-46E3-87A2-8DFE2CF497ED",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*",
                    "matchCriteriaId": "60FBDD82-691C-4D9D-B71B-F9AFF6931B53",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:*",
                    "matchCriteriaId": "A44C3422-0D42-473E-ABB4-279D7494EE2F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:vmware:*:*",
                    "matchCriteriaId": "A6B7CDCA-6F39-4113-B5D3-3AA9D7F3D809",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*",
                    "matchCriteriaId": "E8C91701-DF37-4F7B-AB9A-B1BFDB4991F8",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file."
          },
          {
            "lang": "es",
            "value": "Desbordamiento de buffer de memoria din\u00e1mica en la funci\u00f3n jpc_cox_getcompparms de libjasper/jpc/jpc_cs.c de JasPer 1.900.1 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de  un valor numrlvls de un archivo JPEG2000."
          }
        ],
        "id": "CVE-2011-4516",
        "lastModified": "2023-12-20T18:29:16.287",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "MEDIUM",
                "accessVector": "NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "PARTIAL",
                "baseScore": 6.8,
                "confidentialityImpact": "PARTIAL",
                "integrityImpact": "PARTIAL",
                "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
                "version": "2.0"
              },
              "exploitabilityScore": 8.6,
              "impactScore": 6.4,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": true
            }
          ]
        },
        "published": "2011-12-15T03:57:34.217",
        "references": [
          {
            "source": "cret@cert.org",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://osvdb.org/77595"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://secunia.com/advisories/47193"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://secunia.com/advisories/47306"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://secunia.com/advisories/47353"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660640"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2371"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Third Party Advisory",
              "US Government Resource"
            ],
            "url": "http://www.kb.cert.org/vuls/id/887409"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1807.html"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Not Applicable",
              "Third Party Advisory"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-1811.html"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/bid/50992"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Release Notes"
            ],
            "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2015\u0026m=slackware-security.538606"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1315-1"
          },
          {
            "source": "cret@cert.org",
            "tags": [
              "Issue Tracking"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747726"
          }
        ],
        "sourceIdentifier": "cret@cert.org",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-787"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.