Lucene search

K
nessusThis script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-201201-10.NASL
HistoryJan 24, 2012 - 12:00 a.m.

GLSA-201201-10 : JasPer: User-assisted execution of arbitrary code

2012-01-2400:00:00
This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.199

Percentile

96.4%

The remote host is affected by the vulnerability described in GLSA-201201-10 (JasPer: User-assisted execution of arbitrary code)

Two vulnerabilities have been found in JasPer:
  The jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c contains         an error that could overwrite certain callback pointers, possibly         causing a heap-based buffer overflow (CVE-2011-4516).
  The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c uses an         incorrect data type, possibly causing a heap-based buffer overflow         (CVE-2011-4517).

Impact :

A remote attacker could entice a user or automated system to process       specially crafted JPEG-2000 files with an application using JasPer,       possibly resulting in the execution of arbitrary code with the privileges       of the application, or a Denial of Service.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201201-10.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(57652);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2011-4516", "CVE-2011-4517");
  script_bugtraq_id(50992);
  script_xref(name:"GLSA", value:"201201-10");

  script_name(english:"GLSA-201201-10 : JasPer: User-assisted execution of arbitrary code");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201201-10
(JasPer: User-assisted execution of arbitrary code)

    Two vulnerabilities have been found in JasPer:
      The jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c contains
        an error that could overwrite certain callback pointers, possibly
        causing a heap-based buffer overflow (CVE-2011-4516).
      The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c uses an
        incorrect data type, possibly causing a heap-based buffer overflow
        (CVE-2011-4517).
  
Impact :

    A remote attacker could entice a user or automated system to process
      specially crafted JPEG-2000 files with an application using JasPer,
      possibly resulting in the execution of arbitrary code with the privileges
      of the application, or a Denial of Service.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201201-10"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All JasPer users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=media-libs/jasper-1.900.1-r4'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:jasper");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2012/01/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/01/24");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-libs/jasper", unaffected:make_list("ge 1.900.1-r4"), vulnerable:make_list("lt 1.900.1-r4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "JasPer");
}
VendorProductVersionCPE
gentoolinuxjasperp-cpe:/a:gentoo:linux:jasper
gentoolinuxcpe:/o:gentoo:linux

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

EPSS

0.199

Percentile

96.4%