what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1807-01

Red Hat Security Advisory 2011-1807-01
Posted Dec 9, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1807-01 - JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard. Two heap-based buffer overflow flaws were found in the way JasPer decoded JPEG 2000 compressed image files. An attacker could create a malicious JPEG 2000 compressed image file that, when opened, would cause applications that use JasPer to crash or, potentially, execute arbitrary code.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2011-4516, CVE-2011-4517
SHA-256 | 551860bbfbed65bc96b2aec76a0e19d04b2d750157b0bffbc560e1ce21ad6479

Red Hat Security Advisory 2011-1807-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: jasper security update
Advisory ID: RHSA-2011:1807-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1807.html
Issue date: 2011-12-09
CVE Names: CVE-2011-4516 CVE-2011-4517
=====================================================================

1. Summary:

Updated jasper packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

JasPer is an implementation of Part 1 of the JPEG 2000 image compression
standard.

Two heap-based buffer overflow flaws were found in the way JasPer decoded
JPEG 2000 compressed image files. An attacker could create a malicious JPEG
2000 compressed image file that, when opened, would cause applications that
use JasPer (such as Nautilus) to crash or, potentially, execute arbitrary
code. (CVE-2011-4516, CVE-2011-4517)

Red Hat would like to thank Jonathan Foote of the CERT Coordination Center
for reporting these issues.

Users are advised to upgrade to these updated packages, which contain a
backported patch to correct these issues. All applications using the JasPer
libraries (such as Nautilus) must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

747726 - CVE-2011-4516 CVE-2011-4517 jasper: heap buffer overflow flaws lead to arbitrary code execution (CERT VU#887409)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/jasper-1.900.1-15.el6_1.1.src.rpm

i386:
jasper-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-libs-1.900.1-15.el6_1.1.i686.rpm

x86_64:
jasper-1.900.1-15.el6_1.1.x86_64.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.x86_64.rpm
jasper-libs-1.900.1-15.el6_1.1.i686.rpm
jasper-libs-1.900.1-15.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client-optional/en/os/SRPMS/jasper-1.900.1-15.el6_1.1.src.rpm

i386:
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-devel-1.900.1-15.el6_1.1.i686.rpm
jasper-utils-1.900.1-15.el6_1.1.i686.rpm

x86_64:
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.x86_64.rpm
jasper-devel-1.900.1-15.el6_1.1.i686.rpm
jasper-devel-1.900.1-15.el6_1.1.x86_64.rpm
jasper-utils-1.900.1-15.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/jasper-1.900.1-15.el6_1.1.src.rpm

x86_64:
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.x86_64.rpm
jasper-libs-1.900.1-15.el6_1.1.i686.rpm
jasper-libs-1.900.1-15.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode-optional/en/os/SRPMS/jasper-1.900.1-15.el6_1.1.src.rpm

x86_64:
jasper-1.900.1-15.el6_1.1.x86_64.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.x86_64.rpm
jasper-devel-1.900.1-15.el6_1.1.i686.rpm
jasper-devel-1.900.1-15.el6_1.1.x86_64.rpm
jasper-utils-1.900.1-15.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/jasper-1.900.1-15.el6_1.1.src.rpm

i386:
jasper-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-libs-1.900.1-15.el6_1.1.i686.rpm

ppc64:
jasper-1.900.1-15.el6_1.1.ppc64.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.ppc.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.ppc64.rpm
jasper-libs-1.900.1-15.el6_1.1.ppc.rpm
jasper-libs-1.900.1-15.el6_1.1.ppc64.rpm

s390x:
jasper-1.900.1-15.el6_1.1.s390x.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.s390.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.s390x.rpm
jasper-libs-1.900.1-15.el6_1.1.s390.rpm
jasper-libs-1.900.1-15.el6_1.1.s390x.rpm

x86_64:
jasper-1.900.1-15.el6_1.1.x86_64.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.x86_64.rpm
jasper-libs-1.900.1-15.el6_1.1.i686.rpm
jasper-libs-1.900.1-15.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server-optional/en/os/SRPMS/jasper-1.900.1-15.el6_1.1.src.rpm

i386:
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-devel-1.900.1-15.el6_1.1.i686.rpm
jasper-utils-1.900.1-15.el6_1.1.i686.rpm

ppc64:
jasper-debuginfo-1.900.1-15.el6_1.1.ppc.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.ppc64.rpm
jasper-devel-1.900.1-15.el6_1.1.ppc.rpm
jasper-devel-1.900.1-15.el6_1.1.ppc64.rpm
jasper-utils-1.900.1-15.el6_1.1.ppc64.rpm

s390x:
jasper-debuginfo-1.900.1-15.el6_1.1.s390.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.s390x.rpm
jasper-devel-1.900.1-15.el6_1.1.s390.rpm
jasper-devel-1.900.1-15.el6_1.1.s390x.rpm
jasper-utils-1.900.1-15.el6_1.1.s390x.rpm

x86_64:
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.x86_64.rpm
jasper-devel-1.900.1-15.el6_1.1.i686.rpm
jasper-devel-1.900.1-15.el6_1.1.x86_64.rpm
jasper-utils-1.900.1-15.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/jasper-1.900.1-15.el6_1.1.src.rpm

i386:
jasper-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-libs-1.900.1-15.el6_1.1.i686.rpm

x86_64:
jasper-1.900.1-15.el6_1.1.x86_64.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.x86_64.rpm
jasper-libs-1.900.1-15.el6_1.1.i686.rpm
jasper-libs-1.900.1-15.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation-optional/en/os/SRPMS/jasper-1.900.1-15.el6_1.1.src.rpm

i386:
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-devel-1.900.1-15.el6_1.1.i686.rpm
jasper-utils-1.900.1-15.el6_1.1.i686.rpm

x86_64:
jasper-debuginfo-1.900.1-15.el6_1.1.i686.rpm
jasper-debuginfo-1.900.1-15.el6_1.1.x86_64.rpm
jasper-devel-1.900.1-15.el6_1.1.i686.rpm
jasper-devel-1.900.1-15.el6_1.1.x86_64.rpm
jasper-utils-1.900.1-15.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4516.html
https://www.redhat.com/security/data/cve/CVE-2011-4517.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO4Z57XlSAg2UNWIIRAotWAKCxYMtdpA4Dh3SrCP79nB/W1DHchgCgs5gu
HonWQN8s4ZZGEPcxV+D5Rrc=
=yfrU
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close