- -------------------------------------------------------------------------
Debian Security Advisory DSA-3106-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
December 20, 2014                      http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : jasper
CVE ID         : CVE-2014-8137 CVE-2014-8138
Debian Bug     : 773463

Jose Duart of the Google Security Team discovered a double free flaw
(CVE-2014-8137) and a heap-based buffer overflow flaw (CVE-2014-8138)
in JasPer, a library for manipulating JPEG-2000 files. A specially
crafted file could cause an application using JasPer to crash or,
possibly, execute arbitrary code.

For the stable distribution (wheezy), these problems have been fixed in
version 1.900.1-13+deb7u2.

For the upcoming stable distribution (jessie) and the unstable
distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your jasper packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-3106-1: jasper security update

December 20, 2014
Jose Duart of the Google Security Team discovered a double free flaw (CVE-2014-8137) and a heap-based buffer overflow flaw (CVE-2014-8138) in JasPer, a library for manipulating JPE...

Summary

For the stable distribution (wheezy), these problems have been fixed in
version 1.900.1-13+deb7u2.

For the upcoming stable distribution (jessie) and the unstable
distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your jasper packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Jose Duart of the Google Security Team discovered a double free flaw
(CVE-2014-8137) and a heap-based buffer overflow flaw (CVE-2014-8138)
in JasPer, a library for manipulating JPEG-2000 files. A specially
crafted file could cause an application using JasPer to crash or,
possibly, execute arbitrary code.

Related News