Bug 48206 - jasper: Multiple issues (4.2)
Summary: jasper: Multiple issues (4.2)
Status: CLOSED FIXED
Alias: None
Product: UCS
Classification: Unclassified
Component: Security updates
Version: UCS 4.2
Hardware: All Linux
: P3 normal
Target Milestone: UCS 4.2-5-errata
Assignee: Quality Assurance
QA Contact: Philipp Hahn
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2018-11-26 16:55 CET by Quality Assurance
Modified: 2018-11-28 12:29 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Customer ID:
Max CVSS v3 score: 7.0 (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2018-11-26 16:55:15 CET
New Debian jasper 1.900.1-debian1-2.4+deb8u4 fixes:
This update addresses the following issues:
* integer overflow in jas_image_cmpt_create() (CVE-2015-5203)
* use-after-free and double-free flaws in mif_process_cmpt() (CVE-2015-5221)
* missing jas_matrix_create() parameter checks (CVE-2016-8690)
* tile memory not released on image parsing errors (CVE-2017-13748)
* heap-based buffer over-read in jas_image_ishomosamp() (CVE-2017-14132)
Comment 1 Quality Assurance univentionstaff 2018-11-27 12:00:29 CET
--- mirror/ftp/4.2/unmaintained/4.2-4/source/jasper_1.900.1-debian1-2.4+deb8u3.dsc
+++ apt/ucs_4.2-0-errata4.2-5/source/jasper_1.900.1-debian1-2.4+deb8u4.dsc
@@ -1,3 +1,28 @@
+1.900.1-debian1-2.4+deb8u4 [Fri, 16 Nov 2018 18:44:08 +0100] Markus Koschany <apo@debian.org>:
+
+  * Non-maintainer upload by the LTS team.
+  * Fix CVE-2015-5203:
+    Gustavo Grieco discovered an integer overflow vulnerability that allows
+    remote attackers to cause a denial of service or may have other unspecified
+    impact via a crafted JPEG 2000 image file.
+  * Fix CVE-2015-5221:
+    Josselin Feist found a double-free vulnerability that allows remote
+    attackers to cause a denial-of-service (application crash) by processing a
+    malformed image file.
+  * Fix CVE-2016-8690:
+    Gustavo Grieco discovered a NULL pointer dereference vulnerability that can
+    cause a denial-of-service via a crafted BMP image file. The update also
+    includes the fixes for the related issues CVE-2016-8884 and CVE-2016-8885
+    which complete the patch for CVE-2016-8690.
+  * Fix CVE-2017-13748:
+    It was discovered that jasper does not properly release memory used to
+    store image tile data when image decoding fails which may lead to a
+    denial-of-service.
+  * Fix CVE-2017-14132:
+    A heap-based buffer over-read was found related to the jas_image_ishomosamp
+    function that could be triggered via a crafted image file and may cause a
+    denial-of-service (application crash) or have other unspecified impact.
+
 1.900.1-debian1-2.4+deb8u3 [Sun, 02 Apr 2017 19:59:44 +0200] Moritz Mühlenhoff <jmm@debian.org>:
 
   * CVE-2016-9591 CVE-2016-10249 CVE-2016-10251

<http://10.200.17.11/4.2-5/#7563754712529328392>
Comment 2 Philipp Hahn univentionstaff 2018-11-27 12:52:37 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.2-5] 6f7779ba1a Bug #48206: jasper 1.900.1-debian1-2.4+deb8u4
 doc/errata/staging/jasper.yaml | 20 ++++++++++++++++++++
 1 file changed, 20 insertions(+)
Comment 3 Arvid Requate univentionstaff 2018-11-28 12:29:36 CET
<http://errata.software-univention.de/ucs/4.2/552.html>