Heap-based buffer overflow in JasPer



Published: 2011-12-15 | Updated: 2020-08-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-4517
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
JasPer
Client/Desktop applications / Multimedia software

Vendor The JasPer Project

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU33330

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4517

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which. A remote attacker can use a crafted component registration to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.900.2.

Vulnerable software versions

JasPer: 1.900.1

CPE2.3 External links

http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html
http://osvdb.org/77596
http://rhn.redhat.com/errata/RHSA-2015-0698.html
http://secunia.com/advisories/47193
http://secunia.com/advisories/47306
http://secunia.com/advisories/47353
http://www.debian.org/security/2011/dsa-2371
http://www.kb.cert.org/vuls/id/887409
http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
http://www.redhat.com/support/errata/RHSA-2011-1807.html
http://www.redhat.com/support/errata/RHSA-2011-1811.html
http://www.securityfocus.com/bid/50992
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
http://www.ubuntu.com/usn/USN-1315-1
http://www-01.ibm.com/support/docview.wss?uid=swg21660640
http://bugzilla.redhat.com/show_bug.cgi?id=747726
http://exchange.xforce.ibmcloud.com/vulnerabilities/71701


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###