Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703785
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3785-1 (jasper - security update)
Zusammenfassung:Multiple vulnerabilities have been;discovered in the JasPer library for processing JPEG-2000 images, which may result;in denial of service or the execution of arbitrary code if a malformed image is;processed.
Beschreibung:Summary:
Multiple vulnerabilities have been
discovered in the JasPer library for processing JPEG-2000 images, which may result
in denial of service or the execution of arbitrary code if a malformed image is
processed.

Affected Software/OS:
jasper on Debian Linux

Solution:
For the stable distribution (jessie),
these problems have been fixed in version 1.900.1-debian1-2.4+deb8u2.

We recommend that you upgrade your jasper packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1867
BugTraq ID: 81488
http://www.securityfocus.com/bid/81488
Debian Security Information: DSA-3785 (Google Search)
http://www.debian.org/security/2017/dsa-3785
http://www.openwall.com/lists/oss-security/2016/01/13/2
http://www.openwall.com/lists/oss-security/2016/01/13/6
RedHat Security Advisories: RHSA-2017:1208
https://access.redhat.com/errata/RHSA-2017:1208
Common Vulnerability Exposure (CVE) ID: CVE-2016-8654
BugTraq ID: 94583
http://www.securityfocus.com/bid/94583
https://www.debian.org/security/2017/dsa-3785
Common Vulnerability Exposure (CVE) ID: CVE-2016-8691
BugTraq ID: 93593
http://www.securityfocus.com/bid/93593
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THLEZURI4D24PRM7SMASC5I25IAWXXTM/
https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
http://www.openwall.com/lists/oss-security/2016/08/23/6
http://www.openwall.com/lists/oss-security/2016/10/16/14
Common Vulnerability Exposure (CVE) ID: CVE-2016-8692
BugTraq ID: 93588
http://www.securityfocus.com/bid/93588
Common Vulnerability Exposure (CVE) ID: CVE-2016-8693
BugTraq ID: 93587
http://www.securityfocus.com/bid/93587
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/
https://blogs.gentoo.org/ago/2016/10/16/jasper-double-free-in-mem_close-jas_stream-c/
SuSE Security Announcement: openSUSE-SU-2016:2722 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-8882
BugTraq ID: 95864
http://www.securityfocus.com/bid/95864
http://www.openwall.com/lists/oss-security/2016/10/17/1
http://www.openwall.com/lists/oss-security/2016/10/23/8
Common Vulnerability Exposure (CVE) ID: CVE-2016-9560
BugTraq ID: 94428
http://www.securityfocus.com/bid/94428
https://blogs.gentoo.org/ago/2016/11/20/jasper-stack-based-buffer-overflow-in-jpc_tsfb_getbands2-jpc_tsfb-c/
https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-9560
http://www.openwall.com/lists/oss-security/2016/11/20/1
http://www.openwall.com/lists/oss-security/2016/11/23/5
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.