ID CVE-2008-3520
Summary Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
References
Vulnerable Configurations
  • cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 29-09-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:02:10.176-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
family unix
id oval:org.mitre.oval:def:10141
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
version 30
redhat via4
advisories
  • bugzilla
    id 461476
    title CVE-2008-3520 jasper: multiple integer overflows in jas_alloc calls
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment netpbm is earlier than 0:10.25-2.1.el4_7.4
            oval oval:com.redhat.rhsa:tst:20090012001
          • comment netpbm is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080131002
        • AND
          • comment netpbm-devel is earlier than 0:10.25-2.1.el4_7.4
            oval oval:com.redhat.rhsa:tst:20090012003
          • comment netpbm-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080131004
        • AND
          • comment netpbm-progs is earlier than 0:10.25-2.1.el4_7.4
            oval oval:com.redhat.rhsa:tst:20090012005
          • comment netpbm-progs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20080131006
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment netpbm is earlier than 0:10.35-6.1.el5_3.1
            oval oval:com.redhat.rhsa:tst:20090012008
          • comment netpbm is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090012009
        • AND
          • comment netpbm-devel is earlier than 0:10.35-6.1.el5_3.1
            oval oval:com.redhat.rhsa:tst:20090012010
          • comment netpbm-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090012011
        • AND
          • comment netpbm-progs is earlier than 0:10.35-6.1.el5_3.1
            oval oval:com.redhat.rhsa:tst:20090012012
          • comment netpbm-progs is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20090012013
    rhsa
    id RHSA-2009:0012
    released 2009-02-11
    severity Moderate
    title RHSA-2009:0012: netpbm security update (Moderate)
  • rhsa
    id RHSA-2015:0698
rpms
  • netpbm-0:10.25-2.1.el4_7.4
  • netpbm-0:10.35-6.1.el5_3.1
  • netpbm-debuginfo-0:10.25-2.1.el4_7.4
  • netpbm-debuginfo-0:10.35-6.1.el5_3.1
  • netpbm-devel-0:10.25-2.1.el4_7.4
  • netpbm-devel-0:10.35-6.1.el5_3.1
  • netpbm-progs-0:10.25-2.1.el4_7.4
  • netpbm-progs-0:10.35-6.1.el5_3.1
  • rhevm-spice-client-x64-cab-0:3.5-3.el6
  • rhevm-spice-client-x64-msi-0:3.5-3.el6
  • rhevm-spice-client-x86-cab-0:3.5-3.el6
  • rhevm-spice-client-x86-msi-0:3.5-3.el6
refmap via4
bid 31470
gentoo GLSA-200812-18
mandriva
  • MDVSA-2009:142
  • MDVSA-2009:144
  • MDVSA-2009:164
misc http://bugs.gentoo.org/show_bug.cgi?id=222819
secunia
  • 33173
  • 34391
slackware SSA:2015-302-02
ubuntu USN-742-1
xf jasper-image-file-bo(45621)
Last major update 29-09-2017 - 01:31
Published 02-10-2008 - 18:18
Last modified 29-09-2017 - 01:31
Back to Top