Heap-based buffer overflow in JasPer



Published: 2015-01-26 | Updated: 2020-08-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-8157
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
JasPer
Client/Desktop applications / Multimedia software

Vendor The JasPer Project

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU33266

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-8157

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Off-by-one error in the jpc_dec_process_sot function in JasPer 1.900.1 and earlier. A remote attacker can use a crafted JPEG 2000 image to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 1.900.2.

Vulnerable software versions

JasPer: 1.900.0 - 1.900.1

CPE2.3 External links

http://advisories.mageia.org/MGASA-2015-0038.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00014.html
http://rhn.redhat.com/errata/RHSA-2015-0074.html
http://rhn.redhat.com/errata/RHSA-2015-0698.html
http://secunia.com/advisories/62583
http://secunia.com/advisories/62615
http://secunia.com/advisories/62619
http://secunia.com/advisories/62765
http://www.debian.org/security/2015/dsa-3138
http://www.mandriva.com/security/advisories?name=MDVSA-2015:034
http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
http://www.ocert.org/advisories/ocert-2015-001.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/bid/72296
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
http://www.ubuntu.com/usn/USN-2483-1
http://www.ubuntu.com/usn/USN-2483-2
http://bugzilla.redhat.com/show_bug.cgi?id=1179282


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###