[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9591Date: (C)2018-04-02   (M)2023-12-28


JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.3
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-94952
DSA-3827
GLSA-201707-07
RHSA-2017:1208
https://bugzilla.redhat.com/show_bug.cgi?id=1406405

CPE    8
cpe:/a:jasper_project:jasper
cpe:/o:debian:debian_linux:8.0
cpe:/o:redhat:enterprise_linux_workstation:6.0
cpe:/o:redhat:enterprise_linux_workstation:7.0
...
CWE    1
CWE-416
OVAL    13
oval:org.secpod.oval:def:89044889
oval:org.secpod.oval:def:89044852
oval:org.secpod.oval:def:602846
oval:org.secpod.oval:def:112386
...

© SecPod Technologies