exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1811-01

Red Hat Security Advisory 2011-1811-01
Posted Dec 13, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1811-01 - The netpbm packages contain a library of functions which support programs for handling various graphics file formats, including .pbm, .pgm, .pnm, .ppm, and others. Two heap-based buffer overflow flaws were found in the embedded JasPer library, which is used to provide support for Part 1 of the JPEG 2000 image compression standard in the jpeg2ktopam and pamtojpeg2k tools. An attacker could create a malicious JPEG 2000 compressed image file that could cause jpeg2ktopam to crash or, potentially, execute arbitrary code with the privileges of the user running jpeg2ktopam. These flaws do not affect pamtojpeg2k.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2009-4274, CVE-2011-4516, CVE-2011-4517
SHA-256 | 4e30cdb614403f06bdbc810bb652c4ffc82fcffc0b429f074d8a9abad1cea938

Red Hat Security Advisory 2011-1811-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: netpbm security update
Advisory ID: RHSA-2011:1811-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1811.html
Issue date: 2011-12-12
CVE Names: CVE-2009-4274 CVE-2011-4516 CVE-2011-4517
=====================================================================

1. Summary:

Updated netpbm packages that fix three security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The netpbm packages contain a library of functions which support programs
for handling various graphics file formats, including .pbm (Portable Bit
Map), .pgm (Portable Gray Map), .pnm (Portable Any Map), .ppm (Portable
Pixel Map), and others.

Two heap-based buffer overflow flaws were found in the embedded JasPer
library, which is used to provide support for Part 1 of the JPEG 2000 image
compression standard in the jpeg2ktopam and pamtojpeg2k tools. An attacker
could create a malicious JPEG 2000 compressed image file that could cause
jpeg2ktopam to crash or, potentially, execute arbitrary code with the
privileges of the user running jpeg2ktopam. These flaws do not affect
pamtojpeg2k. (CVE-2011-4516, CVE-2011-4517)

A stack-based buffer overflow flaw was found in the way the xpmtoppm tool
processed X PixMap (XPM) image files. An attacker could create a malicious
XPM file that would cause xpmtoppm to crash or, potentially, execute
arbitrary code with the privileges of the user running xpmtoppm.
(CVE-2009-4274)

Red Hat would like to thank Jonathan Foote of the CERT Coordination Center
for reporting the CVE-2011-4516 and CVE-2011-4517 issues.

All users of netpbm are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

546580 - CVE-2009-4274 netpbm: Stack-based buffer overflow by processing X PixMap image header fields
747726 - CVE-2011-4516 CVE-2011-4517 jasper: heap buffer overflow flaws lead to arbitrary code execution (CERT VU#887409)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/netpbm-10.35.58-8.el4.src.rpm

i386:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-devel-10.35.58-8.el4.i386.rpm
netpbm-progs-10.35.58-8.el4.i386.rpm

ia64:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-10.35.58-8.el4.ia64.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.ia64.rpm
netpbm-devel-10.35.58-8.el4.ia64.rpm
netpbm-progs-10.35.58-8.el4.ia64.rpm

ppc:
netpbm-10.35.58-8.el4.ppc.rpm
netpbm-10.35.58-8.el4.ppc64.rpm
netpbm-debuginfo-10.35.58-8.el4.ppc.rpm
netpbm-debuginfo-10.35.58-8.el4.ppc64.rpm
netpbm-devel-10.35.58-8.el4.ppc.rpm
netpbm-progs-10.35.58-8.el4.ppc.rpm

s390:
netpbm-10.35.58-8.el4.s390.rpm
netpbm-debuginfo-10.35.58-8.el4.s390.rpm
netpbm-devel-10.35.58-8.el4.s390.rpm
netpbm-progs-10.35.58-8.el4.s390.rpm

s390x:
netpbm-10.35.58-8.el4.s390.rpm
netpbm-10.35.58-8.el4.s390x.rpm
netpbm-debuginfo-10.35.58-8.el4.s390.rpm
netpbm-debuginfo-10.35.58-8.el4.s390x.rpm
netpbm-devel-10.35.58-8.el4.s390x.rpm
netpbm-progs-10.35.58-8.el4.s390x.rpm

x86_64:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-10.35.58-8.el4.x86_64.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.x86_64.rpm
netpbm-devel-10.35.58-8.el4.x86_64.rpm
netpbm-progs-10.35.58-8.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/netpbm-10.35.58-8.el4.src.rpm

i386:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-devel-10.35.58-8.el4.i386.rpm
netpbm-progs-10.35.58-8.el4.i386.rpm

x86_64:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-10.35.58-8.el4.x86_64.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.x86_64.rpm
netpbm-devel-10.35.58-8.el4.x86_64.rpm
netpbm-progs-10.35.58-8.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/netpbm-10.35.58-8.el4.src.rpm

i386:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-devel-10.35.58-8.el4.i386.rpm
netpbm-progs-10.35.58-8.el4.i386.rpm

ia64:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-10.35.58-8.el4.ia64.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.ia64.rpm
netpbm-devel-10.35.58-8.el4.ia64.rpm
netpbm-progs-10.35.58-8.el4.ia64.rpm

x86_64:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-10.35.58-8.el4.x86_64.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.x86_64.rpm
netpbm-devel-10.35.58-8.el4.x86_64.rpm
netpbm-progs-10.35.58-8.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/netpbm-10.35.58-8.el4.src.rpm

i386:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-devel-10.35.58-8.el4.i386.rpm
netpbm-progs-10.35.58-8.el4.i386.rpm

ia64:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-10.35.58-8.el4.ia64.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.ia64.rpm
netpbm-devel-10.35.58-8.el4.ia64.rpm
netpbm-progs-10.35.58-8.el4.ia64.rpm

x86_64:
netpbm-10.35.58-8.el4.i386.rpm
netpbm-10.35.58-8.el4.x86_64.rpm
netpbm-debuginfo-10.35.58-8.el4.i386.rpm
netpbm-debuginfo-10.35.58-8.el4.x86_64.rpm
netpbm-devel-10.35.58-8.el4.x86_64.rpm
netpbm-progs-10.35.58-8.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/netpbm-10.35.58-8.el5_7.3.src.rpm

i386:
netpbm-10.35.58-8.el5_7.3.i386.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.i386.rpm
netpbm-progs-10.35.58-8.el5_7.3.i386.rpm

x86_64:
netpbm-10.35.58-8.el5_7.3.i386.rpm
netpbm-10.35.58-8.el5_7.3.x86_64.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.i386.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.x86_64.rpm
netpbm-progs-10.35.58-8.el5_7.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/netpbm-10.35.58-8.el5_7.3.src.rpm

i386:
netpbm-debuginfo-10.35.58-8.el5_7.3.i386.rpm
netpbm-devel-10.35.58-8.el5_7.3.i386.rpm

x86_64:
netpbm-debuginfo-10.35.58-8.el5_7.3.i386.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.x86_64.rpm
netpbm-devel-10.35.58-8.el5_7.3.i386.rpm
netpbm-devel-10.35.58-8.el5_7.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/netpbm-10.35.58-8.el5_7.3.src.rpm

i386:
netpbm-10.35.58-8.el5_7.3.i386.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.i386.rpm
netpbm-devel-10.35.58-8.el5_7.3.i386.rpm
netpbm-progs-10.35.58-8.el5_7.3.i386.rpm

ia64:
netpbm-10.35.58-8.el5_7.3.ia64.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.ia64.rpm
netpbm-devel-10.35.58-8.el5_7.3.ia64.rpm
netpbm-progs-10.35.58-8.el5_7.3.ia64.rpm

ppc:
netpbm-10.35.58-8.el5_7.3.ppc.rpm
netpbm-10.35.58-8.el5_7.3.ppc64.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.ppc.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.ppc64.rpm
netpbm-devel-10.35.58-8.el5_7.3.ppc.rpm
netpbm-devel-10.35.58-8.el5_7.3.ppc64.rpm
netpbm-progs-10.35.58-8.el5_7.3.ppc.rpm

s390x:
netpbm-10.35.58-8.el5_7.3.s390.rpm
netpbm-10.35.58-8.el5_7.3.s390x.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.s390.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.s390x.rpm
netpbm-devel-10.35.58-8.el5_7.3.s390.rpm
netpbm-devel-10.35.58-8.el5_7.3.s390x.rpm
netpbm-progs-10.35.58-8.el5_7.3.s390x.rpm

x86_64:
netpbm-10.35.58-8.el5_7.3.i386.rpm
netpbm-10.35.58-8.el5_7.3.x86_64.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.i386.rpm
netpbm-debuginfo-10.35.58-8.el5_7.3.x86_64.rpm
netpbm-devel-10.35.58-8.el5_7.3.i386.rpm
netpbm-devel-10.35.58-8.el5_7.3.x86_64.rpm
netpbm-progs-10.35.58-8.el5_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-4274.html
https://www.redhat.com/security/data/cve/CVE-2011-4516.html
https://www.redhat.com/security/data/cve/CVE-2011-4517.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO5m1oXlSAg2UNWIIRAhT/AJwN4PCkN1Xt3W8TWxeZepgh+hRr1ACggAWh
8WI1NNpIAISQBTxT7cjrNRw=
=aBZy
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close