Bug 1396962 (CVE-2016-9388) - CVE-2016-9388 jasper: reachable assertions in RAS encoder/decoder
Summary: CVE-2016-9388 jasper: reachable assertions in RAS encoder/decoder
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-9388
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1396986 1396987 1396988 1396989 1439171 1439172 1439173 1439174
Blocks: 1314477
TreeView+ depends on / blocked
 
Reported: 2016-11-21 09:50 UTC by Adam Mariš
Modified: 2019-09-29 14:00 UTC (History)
27 users (show)

Fixed In Version: jasper 1.900.14
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-05-09 21:44:09 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1208 0 normal SHIPPED_LIVE Important: jasper security update 2017-05-09 21:13:57 UTC

Description Adam Mariš 2016-11-21 09:50:27 UTC
Improper error handling in RAS encoder/decoder with assertion test were found.

Upstream patch:

https://github.com/mdadams/jasper/commit/411a4068f8c464e883358bf403a3e25158863823

CVE assignment:

http://seclists.org/oss-sec/2016/q4/441

Comment 1 Adam Mariš 2016-11-21 10:31:38 UTC
Created mingw-jasper tracking bugs for this issue:

Affects: fedora-all [bug 1396987]
Affects: epel-7 [bug 1396989]

Comment 2 Adam Mariš 2016-11-21 10:31:59 UTC
Created jasper tracking bugs for this issue:

Affects: fedora-all [bug 1396986]
Affects: epel-5 [bug 1396988]

Comment 3 Tomas Hoger 2017-03-29 19:51:17 UTC
Original reporter's advisory:

https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure/

Relevant information from the advisory:

Affected version: 1.900.13

Output/failure:
/tmp/portage/media-libs/jasper-1.900.13/work/jasper-1.900.13/src/libjasper/ras/ras_dec.c:330: int ras_getcmap(jas_stream_t *, ras_hdr_t *, ras_cmap_t *): Assertion `numcolors <= 256' failed.

Commit fix:
https://github.com/mdadams/jasper/commit/411a4068f8c464e883358bf403a3e25158863823

Fixed version: 1.900.14

Testcase:
https://github.com/asarubbo/poc/blob/master/00005-jasper-assert-ras_getcmap

CVE: CVE-2016-9388


Upstream bug report:

https://github.com/mdadams/jasper/issues/51

Comment 5 Tomas Hoger 2017-03-29 19:56:18 UTC
Impact of this problem is limited to unexpected application termination.  There is currently no plan to backport the fix to already released Red Hat Enterprise Linux versions.

Comment 6 Tomas Hoger 2017-03-31 20:41:34 UTC
Re-considering inclusion for easier future testing.

Comment 7 errata-xmlrpc 2017-05-09 17:18:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1208 https://access.redhat.com/errata/RHSA-2017:1208


Note You need to log in before you can comment on or make changes to this bug.