Input validation error in jasper (Alpine package)



Published: 2015-01-29
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-9029
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
jasper (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33784

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-9029

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Multiple off-by-one errors in the (1) jpc_dec_cp_setfromcox and (2) jpc_dec_cp_setfromrgn functions in jpc/jpc_dec.c in JasPer 1.900.1 and earlier allow remote attackers to execute arbitrary code via a crafted jp2 file, which triggers a heap-based buffer overflow.

Mitigation

Install update from vendor's website.

Vulnerable software versions

jasper (Alpine package): 1.900.1-r8 - 1.900.1-r9

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=9d20dfb4b70c35a10a26afd2ddfb7f487ee2eeb9
http://git.alpinelinux.org/aports/commit/?id=5cb610fc7996f6d7ddcdffd54f62c2adc184be7a
http://git.alpinelinux.org/aports/commit/?id=244e4d797e740c7fedf8e3e9df9d9d85859b11b4
http://git.alpinelinux.org/aports/commit/?id=2b2d458b50da34ebb2659bbdcaecac89f7945dd6
http://git.alpinelinux.org/aports/commit/?id=d7c2a3a234b34e3395c9530898107d27adede71a
http://git.alpinelinux.org/aports/commit/?id=f6506740f77ee2eec5176756ba4dcd4d286dae1e
http://git.alpinelinux.org/aports/commit/?id=a3c4e58af44e7b388f6821cda51ed825b35789cb
http://git.alpinelinux.org/aports/commit/?id=a3c611fae92fca14cdae49707d4c798def7df413


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###