DSA 2036-1: New jasper packages fix denial of service  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2036-1 security@debian.org
http://www.debian.org/security/ Thijs Kinkhorst
April 17, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : jasper
Vulnerability : programming error
Problem type : local (remote)
Debian-specific: no
CVE Id(s) : CVE-2007-2721
Debian Bug : 528543

It was discovered that the JasPer JPEG-2000 runtime library allowed an
attacker to create a crafted input file that could lead to denial of
service and heap corruption.

Besides addressing this vulnerability, this updates also addresses a
regression introduced in the security fix for CVE-2008-3521, applied
before Debian Lenny's release, that could cause errors when reading some
JPEG input files.

For the stable distribution (lenny), this problem has been fixed in
version 1.900.1-5.1+lenny1.

For the unstable distribution (sid), this problem has been fixed in
version 1.900.1-6.

We recommend that you upgrade your jasper package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/j/jasper/jasper_1.900.1.orig.tar.gz
Size/MD5 checksum: 1143400 4ae3dd938fd15f22f30577db5c9f27e9
http://security.debian.org/pool/updates/main/j/jasper/jasper_1.900.1-5.1+lenny1.dsc
Size/MD5 checksum: 1396 f6ad7206fc3fd1897dcf43da8841305c
http://security.debian.org/pool/updates/main/j/jasper/jasper_1.900.1-5.1+lenny1.diff.gz
Size/MD5 checksum: 38678 e9adb496921f3436fbe44fa5e1090b47

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_alpha.deb
Size/MD5 checksum: 27158 e35615faa008e6a7cd9393220efc0f92
http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_alpha.deb
Size/MD5 checksum: 163614 0bc92651333b09fbc86cb8d3a515e39f
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_alpha.deb
Size/MD5 checksum: 605364 f9083e52384368faad9eb55f43853d91

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_amd64.deb
Size/MD5 checksum: 154896 e919bc45ce2adcebd3485634ade788e7
http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_amd64.deb
Size/MD5 checksum: 26194 20b30a3127443bb0ecbbb7d44140a6a0
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_amd64.deb
Size/MD5 checksum: 562728 8062308efa68f1a617b3a46af852d98c

arm architecture (ARM)

http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_arm.deb
Size/MD5 checksum: 23212 e01e8834f6c6399acce208c03abbfd0e
http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_arm.deb
Size/MD5 checksum: 136944 0bbde4de786beaa5cfbc543cdc6cc2b1
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_arm.deb
Size/MD5 checksum: 544968 5dd39d7ee327b07efea5cc8ee06d3161

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_armel.deb
Size/MD5 checksum: 143230 b79e933ba9fe73fd836bc7b6768ca78a
http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_armel.deb
Size/MD5 checksum: 26654 4b28d750a16b75a1934892db0a680ded
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_armel.deb
Size/MD5 checksum: 550056 52f692481158f4dabaec759c583dfc8d

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_hppa.deb
Size/MD5 checksum: 25818 0c345b76b85c2869b3ae7dc02224ad6f
http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_hppa.deb
Size/MD5 checksum: 161786 5784a0326ea67a2abacc2215d39f15af
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_hppa.deb
Size/MD5 checksum: 577476 4e76883edcaffc36ddafc1f265ce0611

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_i386.deb
Size/MD5 checksum: 549194 f5a8f305d92adaff1f53da182bd837f7
http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_i386.deb
Size/MD5 checksum: 23546 99b133b7e21cff786baa6693170aef36
http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_i386.deb
Size/MD5 checksum: 145512 4db6f08cb21ed31aaaf3d7f924143c88

mips architecture (MIPS (Big Endian))

http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_mips.deb
Size/MD5 checksum: 145312 1e7ae275a46f96cd43ac7fb1b7bbda15
http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_mips.deb
Size/MD5 checksum: 25254 99421c2121588fef1bd370374b272609
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_mips.deb
Size/MD5 checksum: 572136 6ad389a65ca39091b27a8c9b7db172d3

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_mipsel.deb
Size/MD5 checksum: 145682 7ea6d574f51e8843e1cce7bb7eac424b
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_mipsel.deb
Size/MD5 checksum: 569360 7a8518ef16daddd2138af9e2a7906f38
http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_mipsel.deb
Size/MD5 checksum: 24978 e5fa4585f33b8c4c78a53dbd23c2fd0c

powerpc architecture (PowerPC)

http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_powerpc.deb
Size/MD5 checksum: 157902 3f05446ec115ae5a349b308a1bf9ff80
http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_powerpc.deb
Size/MD5 checksum: 32728 5cb4e076d3916d1c07dc27c97d4ccc85
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_powerpc.deb
Size/MD5 checksum: 555766 5abb684ce3fb503cb1e27b581d2ab827

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_s390.deb
Size/MD5 checksum: 25992 9a3b49a8c1dcfee6eb39dae00fd5d055
http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_s390.deb
Size/MD5 checksum: 159298 d62053bb200a5dcfe6cdfbdbd794d489
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_s390.deb
Size/MD5 checksum: 560930 7ee9999597cbb9641e1941bf827c1d3c

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/j/jasper/libjasper1_1.900.1-5.1+lenny1_sparc.deb
Size/MD5 checksum: 138838 8b92275e033d43f9bc321e751cd6a366
http://security.debian.org/pool/updates/main/j/jasper/libjasper-dev_1.900.1-5.1+lenny1_sparc.deb
Size/MD5 checksum: 547676 4d7bbb59c40c3481e36e3e3be156f927
http://security.debian.org/pool/updates/main/j/jasper/libjasper-runtime_1.900.1-5.1+lenny1_sparc.deb
Size/MD5 checksum: 24586 26e6c92873bd60ae042c3f3d6ae46792


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJLyiaTAAoJECIIoQCMVaAcgLcIAJ6P9SBYmK5k55XRoko8+hBe
QO1sEC50Ox3l2CgtYEb5ZUYi4evHvk4bEv3vhAZVh5zUbZ5HNzJ8AC5aFMGwXavq
vE/Yh8tJJMKmSYjuGqwKgIVCIaS0UK/AGkTGV+O0BGPUkmXBM9702ttaOGmHnqjB
nyx70l9zfXyJfg11sfcAj+b1f8F0Va7W0nMybGHU6pmYMM3sX0dl4zASdKyJDoPT
Hr3bpmrIfvamnllCz9Vc6Xlrv+KWzPcY6yP8rVUlWDP3M9Tr7k+lCLdKvdN+7hQl
4LCoWDBpy9VEJZ+D6o4Fo48piM4aKBCCVOl4Ex6JlmuwZbWF8Mr+OsxZDY1qPOA=
=4fUn
-----END PGP SIGNATURE-----
"

DSA 2030-1: New mahara packages fix sql injectionHawkwind and Hadouken! to play GuilFest

This entry was posted on 9:47 AM .