RHEL 6 / 7:jasper (RHSA-2017:1208)

high Nessus 插件 ID 100093

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

jasper 的更新现可用于 Red Hat Enterprise Linux 6 和 Red Hat Enterprise Linux 7。Red Hat 产品安全团队将此更新评级为具有重要安全影响。可从“参考”部分中的 CVE 链接获取通用漏洞评分系统 (CVSS) 基本分数,其针对每个漏洞给出了详细的严重性等级。JasPer 是 JPEG 2000 图像压缩标准第 1 部分的实现。安全修复:在 JasPer 解码 JPEG 2000 图像文件的方式中发现多个缺陷。特制的文件可导致使用 JasPer 的应用程序崩溃或执行任意代码。(CVE-2016-8654, CVE-2016-9560, CVE-2016-10249, CVE-2015-5203, CVE-2015-5221, CVE-2016-1577, CVE-2016-8690, CVE-2016-8693, CVE-2016-8884, CVE-2016-8885, CVE-2016-9262, CVE-2016-9591) 在 JasPer 解码 JPEG 2000 图像文件的方式中发现多个缺陷。特制的文件可导致使用 JasPer 的应用程序崩溃。(CVE-2016-1867, CVE-2016-2089, CVE-2016-2116, CVE-2016-8691, CVE-2016-8692, CVE-2016-8883, CVE-2016-9387, CVE-2016-9388, CVE-2016-9389, CVE-2016-9390, CVE-2016-9391, CVE-2016-9392, CVE-2016-9393, CVE-2016-9394, CVE-2016-9583, CVE-2016-9600, CVE-2016-10248, CVE-2016-10251) Red Hat 在此感谢 Liu Bingchang (IIE) 报告 CVE-2016-8654、CVE-2016-9583、CVE-2016-9591 和 CVE-2016-9600;感谢 Gustavo Grieco 报告 CVE-2015-5203;以及感谢 Josselin Feist 报告 CVE-2015-5221。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/errata/RHSA-2017:1208

https://access.redhat.com/security/cve/cve-2015-5203

https://access.redhat.com/security/cve/cve-2015-5221

https://access.redhat.com/security/cve/cve-2016-10248

https://access.redhat.com/security/cve/cve-2016-10249

https://access.redhat.com/security/cve/cve-2016-10251

https://access.redhat.com/security/cve/cve-2016-1577

https://access.redhat.com/security/cve/cve-2016-1867

https://access.redhat.com/security/cve/cve-2016-2089

https://access.redhat.com/security/cve/cve-2016-2116

https://access.redhat.com/security/cve/cve-2016-8654

https://access.redhat.com/security/cve/cve-2016-8690

https://access.redhat.com/security/cve/cve-2016-8691

https://access.redhat.com/security/cve/cve-2016-8692

https://access.redhat.com/security/cve/cve-2016-8693

https://access.redhat.com/security/cve/cve-2016-8883

https://access.redhat.com/security/cve/cve-2016-8884

https://access.redhat.com/security/cve/cve-2016-8885

https://access.redhat.com/security/cve/cve-2016-9262

https://access.redhat.com/security/cve/cve-2016-9387

https://access.redhat.com/security/cve/cve-2016-9388

https://access.redhat.com/security/cve/cve-2016-9389

https://access.redhat.com/security/cve/cve-2016-9390

https://access.redhat.com/security/cve/cve-2016-9391

https://access.redhat.com/security/cve/cve-2016-9392

https://access.redhat.com/security/cve/cve-2016-9393

https://access.redhat.com/security/cve/cve-2016-9394

https://access.redhat.com/security/cve/cve-2016-9560

https://access.redhat.com/security/cve/cve-2016-9583

https://access.redhat.com/security/cve/cve-2016-9591

https://access.redhat.com/security/cve/cve-2016-9600

插件详情

严重性: High

ID: 100093

文件名: redhat-RHSA-2017-1208.nasl

版本: 3.11

类型: local

代理: unix

发布时间: 2017/5/10

最近更新时间: 2019/10/24

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: Medium

基本分数: 6.8

时间分数: 5

矢量: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

风险因素: High

基本分数: 7.8

时间分数: 6.8

矢量: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:jasper-libs, p-cpe:/a:redhat:enterprise_linux:jasper-debuginfo, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.5, p-cpe:/a:redhat:enterprise_linux:jasper-devel, cpe:/o:redhat:enterprise_linux:7.3, p-cpe:/a:redhat:enterprise_linux:jasper-utils, cpe:/o:redhat:enterprise_linux:7.4, p-cpe:/a:redhat:enterprise_linux:jasper, cpe:/o:redhat:enterprise_linux:6

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2017/5/9

漏洞发布日期: 2016/1/20

参考资料信息

CVE: CVE-2015-5203, CVE-2015-5221, CVE-2016-10248, CVE-2016-10249, CVE-2016-10251, CVE-2016-1577, CVE-2016-1867, CVE-2016-2089, CVE-2016-2116, CVE-2016-8654, CVE-2016-8690, CVE-2016-8691, CVE-2016-8692, CVE-2016-8693, CVE-2016-8883, CVE-2016-8884, CVE-2016-8885, CVE-2016-9262, CVE-2016-9387, CVE-2016-9388, CVE-2016-9389, CVE-2016-9390, CVE-2016-9391, CVE-2016-9392, CVE-2016-9393, CVE-2016-9394, CVE-2016-9560, CVE-2016-9583, CVE-2016-9591, CVE-2016-9600

RHSA: 2017:1208