[prev in list] [next in list] [prev in thread] [next in thread] 

List:       gentoo-announce
Subject:    [gentoo-announce] [ GLSA 201503-01 ] JasPer: Multiple Vulnerabilities
From:       Mikle Kolyada <zlogene () gentoo ! org>
Date:       2015-03-06 15:25:00
Message-ID: 54F9C6CC.1070800 () gentoo ! org
[Download RAW message or body]


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201503-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: JasPer: Multiple Vulnerabilities
     Date: March 06, 2015
     Bugs: #531688, #533744, #537530
       ID: 201503-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in JasPer, the worst of which
could could allow an attacker to execute arbitrary code.

Background
==========

JasPer is a software-based implementation of the codec specified in the
JPEG-2000 Part-1 standard.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-libs/jasper          < 1.900.1-r9            >= 1.900.1-r9 

Description
===========

Multiple vulnerabilities have been discovered in JasPer. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted file
using JasPer, possibly resulting in execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All jasper users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/jasper-1.900.1-r9"

References
==========

[ 1 ] CVE-2014-8137
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8137
[ 2 ] CVE-2014-8138
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8138
[ 3 ] CVE-2014-8157
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8157
[ 4 ] CVE-2014-8158
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8158
[ 5 ] CVE-2014-9029
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9029

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-201503-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



["signature.asc" (application/pgp-signature)]

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic