RHEL 6 / 7 : jasper (RHSA-2017:1208)

high Nessus Plugin ID 100093

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for jasper is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard.

Security Fix(es) :

Multiple flaws were found in the way JasPer decoded JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash or, possibly, execute arbitrary code. (CVE-2016-8654, CVE-2016-9560, CVE-2016-10249, CVE-2015-5203, CVE-2015-5221, CVE-2016-1577, CVE-2016-8690, CVE-2016-8693, CVE-2016-8884, CVE-2016-8885, CVE-2016-9262, CVE-2016-9591)

Multiple flaws were found in the way JasPer decoded JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash. (CVE-2016-1867, CVE-2016-2089, CVE-2016-2116, CVE-2016-8691, CVE-2016-8692, CVE-2016-8883, CVE-2016-9387, CVE-2016-9388, CVE-2016-9389, CVE-2016-9390, CVE-2016-9391, CVE-2016-9392, CVE-2016-9393, CVE-2016-9394, CVE-2016-9583, CVE-2016-9600, CVE-2016-10248, CVE-2016-10251)

Red Hat would like to thank Liu Bingchang (IIE) for reporting CVE-2016-8654, CVE-2016-9583, CVE-2016-9591, and CVE-2016-9600;
Gustavo Grieco for reporting CVE-2015-5203; and Josselin Feist for reporting CVE-2015-5221.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2017:1208

https://access.redhat.com/security/cve/cve-2015-5203

https://access.redhat.com/security/cve/cve-2015-5221

https://access.redhat.com/security/cve/cve-2016-10248

https://access.redhat.com/security/cve/cve-2016-10249

https://access.redhat.com/security/cve/cve-2016-10251

https://access.redhat.com/security/cve/cve-2016-1577

https://access.redhat.com/security/cve/cve-2016-1867

https://access.redhat.com/security/cve/cve-2016-2089

https://access.redhat.com/security/cve/cve-2016-2116

https://access.redhat.com/security/cve/cve-2016-8654

https://access.redhat.com/security/cve/cve-2016-8690

https://access.redhat.com/security/cve/cve-2016-8691

https://access.redhat.com/security/cve/cve-2016-8692

https://access.redhat.com/security/cve/cve-2016-8693

https://access.redhat.com/security/cve/cve-2016-8883

https://access.redhat.com/security/cve/cve-2016-8884

https://access.redhat.com/security/cve/cve-2016-8885

https://access.redhat.com/security/cve/cve-2016-9262

https://access.redhat.com/security/cve/cve-2016-9387

https://access.redhat.com/security/cve/cve-2016-9388

https://access.redhat.com/security/cve/cve-2016-9389

https://access.redhat.com/security/cve/cve-2016-9390

https://access.redhat.com/security/cve/cve-2016-9391

https://access.redhat.com/security/cve/cve-2016-9392

https://access.redhat.com/security/cve/cve-2016-9393

https://access.redhat.com/security/cve/cve-2016-9394

https://access.redhat.com/security/cve/cve-2016-9560

https://access.redhat.com/security/cve/cve-2016-9583

https://access.redhat.com/security/cve/cve-2016-9591

https://access.redhat.com/security/cve/cve-2016-9600

Plugin Details

Severity: High

ID: 100093

File Name: redhat-RHSA-2017-1208.nasl

Version: 3.11

Type: local

Agent: unix

Published: 5/10/2017

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:jasper, p-cpe:/a:redhat:enterprise_linux:jasper-debuginfo, p-cpe:/a:redhat:enterprise_linux:jasper-devel, p-cpe:/a:redhat:enterprise_linux:jasper-libs, p-cpe:/a:redhat:enterprise_linux:jasper-utils, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/9/2017

Vulnerability Publication Date: 1/20/2016

Reference Information

CVE: CVE-2015-5203, CVE-2015-5221, CVE-2016-10248, CVE-2016-10249, CVE-2016-10251, CVE-2016-1577, CVE-2016-1867, CVE-2016-2089, CVE-2016-2116, CVE-2016-8654, CVE-2016-8690, CVE-2016-8691, CVE-2016-8692, CVE-2016-8693, CVE-2016-8883, CVE-2016-8884, CVE-2016-8885, CVE-2016-9262, CVE-2016-9387, CVE-2016-9388, CVE-2016-9389, CVE-2016-9390, CVE-2016-9391, CVE-2016-9392, CVE-2016-9393, CVE-2016-9394, CVE-2016-9560, CVE-2016-9583, CVE-2016-9591, CVE-2016-9600

RHSA: 2017:1208