ALT-PU-2016-2474-1
Closed vulnerabilities
BDU:2015-06432
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06433
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06434
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06435
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06436
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06437
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06438
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06439
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06440
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08357
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08358
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08359
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08360
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08361
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08362
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08581
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08582
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08583
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09350
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09443
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-02458
Уязвимость функции JPC_NOMINALGAIN набора библиотек JasPer, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2008-3520
Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- RHSA-2015:0698
- RHSA-2015:0698
- 33173
- 33173
- 34391
- 34391
- GLSA-200812-18
- GLSA-200812-18
- MDVSA-2009:142
- MDVSA-2009:142
- MDVSA-2009:144
- MDVSA-2009:144
- MDVSA-2009:164
- MDVSA-2009:164
- RHSA-2009:0012
- RHSA-2009:0012
- 31470
- 31470
- SSA:2015-302-02
- SSA:2015-302-02
- USN-742-1
- USN-742-1
- jasper-image-file-bo(45621)
- jasper-image-file-bo(45621)
- oval:org.mitre.oval:def:10141
- oval:org.mitre.oval:def:10141
Modified: 2024-11-21
CVE-2008-3521
Race condition in the jas_stream_tmpfile function in libjasper/base/jas_stream.c in JasPer 1.900.1 allows local users to cause a denial of service (program exit) by creating the appropriate tmp.XXXXXXXXXX temporary file, which causes Jasper to exit. NOTE: this was originally reported as a symlink issue, but this was incorrect. NOTE: some vendors dispute the severity of this issue, but it satisfies CVE's requirements for inclusion.
- http://bugs.gentoo.org/attachment.cgi?id=163282&action=view
- http://bugs.gentoo.org/attachment.cgi?id=163282&action=view
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- 34391
- 34391
- MDVSA-2009:142
- MDVSA-2009:142
- MDVSA-2009:164
- MDVSA-2009:164
- 31470
- 31470
- USN-742-1
- USN-742-1
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-3521
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-3521
- jasper-jasstreamtmpfile-symlink(45622)
- jasper-jasstreamtmpfile-symlink(45622)
Modified: 2024-11-21
CVE-2008-3522
Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf.
- http://bugs.gentoo.org/attachment.cgi?id=163282&action=view
- http://bugs.gentoo.org/attachment.cgi?id=163282&action=view
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- RHSA-2015:0698
- RHSA-2015:0698
- 33173
- 33173
- 34391
- 34391
- GLSA-200812-18
- GLSA-200812-18
- MDVSA-2009:142
- MDVSA-2009:142
- MDVSA-2009:144
- MDVSA-2009:144
- MDVSA-2009:164
- MDVSA-2009:164
- 31470
- 31470
- SSA:2015-302-02
- SSA:2015-302-02
- USN-742-1
- USN-742-1
- jasper-jasstreamprintf-bo(45623)
- jasper-jasstreamprintf-bo(45623)
Modified: 2024-11-21
CVE-2011-4516
Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file.
- FEDORA-2011-16966
- FEDORA-2011-16955
- openSUSE-SU-2011:1317
- 77595
- RHSA-2015:0698
- 47193
- 47306
- 47353
- DSA-2371
- VU#887409
- http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
- RHSA-2011:1807
- RHSA-2011:1811
- 50992
- SSA:2015-302-02
- USN-1315-1
- http://www-01.ibm.com/support/docview.wss?uid=swg21660640
- https://bugzilla.redhat.com/show_bug.cgi?id=747726
- FEDORA-2011-16966
- https://bugzilla.redhat.com/show_bug.cgi?id=747726
- http://www-01.ibm.com/support/docview.wss?uid=swg21660640
- USN-1315-1
- SSA:2015-302-02
- 50992
- RHSA-2011:1811
- RHSA-2011:1807
- http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
- VU#887409
- DSA-2371
- 47353
- 47306
- 47193
- RHSA-2015:0698
- 77595
- openSUSE-SU-2011:1317
- FEDORA-2011-16955
Modified: 2024-11-21
CVE-2011-4517
The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a crafted component registration (CRG) marker segment in a JPEG2000 file.
- FEDORA-2011-16966
- FEDORA-2011-16955
- openSUSE-SU-2011:1317
- 77596
- RHSA-2015:0698
- 47193
- 47306
- 47353
- DSA-2371
- VU#887409
- http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
- RHSA-2011:1807
- RHSA-2011:1811
- 50992
- SSA:2015-302-02
- USN-1315-1
- http://www-01.ibm.com/support/docview.wss?uid=swg21660640
- https://bugzilla.redhat.com/show_bug.cgi?id=747726
- jasper-jpccrggetparms-bo(71701)
- FEDORA-2011-16966
- jasper-jpccrggetparms-bo(71701)
- https://bugzilla.redhat.com/show_bug.cgi?id=747726
- http://www-01.ibm.com/support/docview.wss?uid=swg21660640
- USN-1315-1
- SSA:2015-302-02
- 50992
- RHSA-2011:1811
- RHSA-2011:1807
- http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
- VU#887409
- DSA-2371
- 47353
- 47306
- 47193
- RHSA-2015:0698
- 77596
- openSUSE-SU-2011:1317
- FEDORA-2011-16955
Modified: 2024-11-21
CVE-2014-8137
Double free vulnerability in the jas_iccattrval_destroy function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file.
- http://advisories.mageia.org/MGASA-2014-0539.html
- http://advisories.mageia.org/MGASA-2014-0539.html
- openSUSE-SU-2015:0038
- openSUSE-SU-2015:0038
- openSUSE-SU-2015:0039
- openSUSE-SU-2015:0039
- openSUSE-SU-2015:0042
- openSUSE-SU-2015:0042
- http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html
- http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html
- RHSA-2014:2021
- RHSA-2014:2021
- RHSA-2015:0698
- RHSA-2015:0698
- RHSA-2015:1713
- RHSA-2015:1713
- 61747
- 61747
- 62311
- 62311
- 62615
- 62615
- 62619
- 62619
- DSA-3106
- DSA-3106
- MDVSA-2015:012
- MDVSA-2015:012
- MDVSA-2015:159
- MDVSA-2015:159
- 71742
- 71742
- 1033459
- 1033459
- SSA:2015-302-02
- SSA:2015-302-02
- USN-2483-1
- USN-2483-1
- USN-2483-2
- USN-2483-2
- https://www.ocert.org/advisories/ocert-2014-012.html
- https://www.ocert.org/advisories/ocert-2014-012.html
Modified: 2024-11-21
CVE-2014-8138
Heap-based buffer overflow in the jp2_decode function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 file.
- http://advisories.mageia.org/MGASA-2014-0539.html
- http://advisories.mageia.org/MGASA-2014-0539.html
- openSUSE-SU-2015:0038
- openSUSE-SU-2015:0038
- openSUSE-SU-2015:0039
- openSUSE-SU-2015:0039
- openSUSE-SU-2015:0042
- openSUSE-SU-2015:0042
- http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html
- http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html
- RHSA-2014:2021
- RHSA-2014:2021
- RHSA-2015:0698
- RHSA-2015:0698
- RHSA-2015:1713
- RHSA-2015:1713
- 61747
- 61747
- 62311
- 62311
- 62615
- 62615
- 62619
- 62619
- DSA-3106
- DSA-3106
- MDVSA-2015:012
- MDVSA-2015:012
- MDVSA-2015:159
- MDVSA-2015:159
- 71746
- 71746
- 1033459
- 1033459
- SSA:2015-302-02
- SSA:2015-302-02
- USN-2483-1
- USN-2483-1
- USN-2483-2
- USN-2483-2
- https://www.ocert.org/advisories/ocert-2014-012.html
- https://www.ocert.org/advisories/ocert-2014-012.html
Modified: 2024-11-21
CVE-2014-8157
Off-by-one error in the jpc_dec_process_sot function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image, which triggers a heap-based buffer overflow.
- http://advisories.mageia.org/MGASA-2015-0038.html
- http://advisories.mageia.org/MGASA-2015-0038.html
- openSUSE-SU-2015:0200
- openSUSE-SU-2015:0200
- RHSA-2015:0074
- RHSA-2015:0074
- RHSA-2015:0698
- RHSA-2015:0698
- 62583
- 62583
- 62615
- 62615
- 62619
- 62619
- 62765
- 62765
- DSA-3138
- DSA-3138
- MDVSA-2015:034
- MDVSA-2015:034
- MDVSA-2015:159
- MDVSA-2015:159
- http://www.ocert.org/advisories/ocert-2015-001.html
- http://www.ocert.org/advisories/ocert-2015-001.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 72296
- 72296
- SSA:2015-302-02
- SSA:2015-302-02
- USN-2483-1
- USN-2483-1
- USN-2483-2
- USN-2483-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1179282
- https://bugzilla.redhat.com/show_bug.cgi?id=1179282
Modified: 2024-11-21
CVE-2014-8158
Multiple stack-based buffer overflows in jpc_qmfb.c in JasPer 1.900.1 and earlier allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image.
- http://advisories.mageia.org/MGASA-2015-0038.html
- http://advisories.mageia.org/MGASA-2015-0038.html
- openSUSE-SU-2015:0200
- openSUSE-SU-2015:0200
- RHSA-2015:0074
- RHSA-2015:0074
- RHSA-2015:0698
- RHSA-2015:0698
- 62583
- 62583
- 62615
- 62615
- 62619
- 62619
- 62765
- 62765
- DSA-3138
- DSA-3138
- MDVSA-2015:034
- MDVSA-2015:034
- MDVSA-2015:159
- MDVSA-2015:159
- http://www.ocert.org/advisories/ocert-2015-001.html
- http://www.ocert.org/advisories/ocert-2015-001.html
- 72293
- 72293
- SSA:2015-302-02
- SSA:2015-302-02
- USN-2483-1
- USN-2483-1
- USN-2483-2
- USN-2483-2
Modified: 2024-11-21
CVE-2014-9029
Multiple off-by-one errors in the (1) jpc_dec_cp_setfromcox and (2) jpc_dec_cp_setfromrgn functions in jpc/jpc_dec.c in JasPer 1.900.1 and earlier allow remote attackers to execute arbitrary code via a crafted jp2 file, which triggers a heap-based buffer overflow.
- http://advisories.mageia.org/MGASA-2014-0514.html
- http://advisories.mageia.org/MGASA-2014-0514.html
- http://packetstormsecurity.com/files/129393/JasPer-1.900.1-Buffer-Overflow.html
- http://packetstormsecurity.com/files/129393/JasPer-1.900.1-Buffer-Overflow.html
- RHSA-2014:2021
- RHSA-2014:2021
- RHSA-2015:0698
- RHSA-2015:0698
- 61747
- 61747
- 62828
- 62828
- DSA-3089
- DSA-3089
- MDVSA-2014:247
- MDVSA-2014:247
- MDVSA-2015:159
- MDVSA-2015:159
- http://www.ocert.org/advisories/ocert-2014-009.html
- http://www.ocert.org/advisories/ocert-2014-009.html
- [oss-security] 20141204 [oCERT-2014-009] JasPer input sanitization errors
- [oss-security] 20141204 [oCERT-2014-009] JasPer input sanitization errors
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 20141204 [oCERT-2014-009] JasPer input sanitization errors
- 20141204 [oCERT-2014-009] JasPer input sanitization errors
- 71476
- 71476
- SSA:2015-302-02
- SSA:2015-302-02
- USN-2434-1
- USN-2434-1
- USN-2434-2
- USN-2434-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1167537
- https://bugzilla.redhat.com/show_bug.cgi?id=1167537
- jasper-cve20149029-bo(99125)
- jasper-cve20149029-bo(99125)
Modified: 2024-11-21
CVE-2015-5221
Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
- openSUSE-SU-2016:2722
- openSUSE-SU-2016:2722
- openSUSE-SU-2016:2737
- openSUSE-SU-2016:2737
- openSUSE-SU-2016:2833
- openSUSE-SU-2016:2833
- [oss-security] 20150820 Use-after-free (and double-free) in Jasper JPEG-200 (CVE-2015-5221)
- [oss-security] 20150820 Use-after-free (and double-free) in Jasper JPEG-200 (CVE-2015-5221)
- RHSA-2017:1208
- RHSA-2017:1208
- https://bugzilla.redhat.com/show_bug.cgi?id=1255710
- https://bugzilla.redhat.com/show_bug.cgi?id=1255710
- https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3
- https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3
- [debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update
- [debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update
- FEDORA-2016-9b17661de5
- FEDORA-2016-9b17661de5
- FEDORA-2016-bbecf64af4
- FEDORA-2016-bbecf64af4
- FEDORA-2016-7776983633
- FEDORA-2016-7776983633
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-10248
The jpc_tsfb_synthesize function in jpc_tsfb.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) via vectors involving an empty sequence.
- 93797
- 93797
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/20/jasper-null-pointer-dereference-in-jpc_tsfb_synthesize-jpc_tsfb-c/
- https://blogs.gentoo.org/ago/2016/10/20/jasper-null-pointer-dereference-in-jpc_tsfb_synthesize-jpc_tsfb-c/
- https://github.com/mdadams/jasper/commit/2e82fa00466ae525339754bb3ab0a0474a31d4bd
- https://github.com/mdadams/jasper/commit/2e82fa00466ae525339754bb3ab0a0474a31d4bd
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-10249
Integer overflow in the jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.12 allows remote attackers to have unspecified impact via a crafted image file, which triggers a heap-based buffer overflow.
- DSA-3827
- DSA-3827
- 93838
- 93838
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/23/jasper-heap-based-buffer-overflow-in-jpc_dec_tiledecode-jpc_dec-c/
- https://blogs.gentoo.org/ago/2016/10/23/jasper-heap-based-buffer-overflow-in-jpc_dec_tiledecode-jpc_dec-c/
- https://github.com/mdadams/jasper/commit/988f8365f7d8ad8073b6786e433d34c553ecf568
- https://github.com/mdadams/jasper/commit/988f8365f7d8ad8073b6786e433d34c553ecf568
Modified: 2024-11-21
CVE-2016-10250
The jp2_colr_destroy function in jp2_cod.c in JasPer before 1.900.13 allows remote attackers to cause a denial of service (NULL pointer dereference) by leveraging incorrect cleanup of JP2 box data on error. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8887.
- https://blogs.gentoo.org/ago/2016/10/23/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c-incomplete-fix-for-cve-2016-8887/
- https://blogs.gentoo.org/ago/2016/10/23/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c-incomplete-fix-for-cve-2016-8887/
- https://github.com/mdadams/jasper/commit/bdfe95a6e81ffb4b2fad31a76b57943695beed20
- https://github.com/mdadams/jasper/commit/bdfe95a6e81ffb4b2fad31a76b57943695beed20
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-1577
Double free vulnerability in the jas_iccattrval_destroy function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file, a different vulnerability than CVE-2014-8137.
- DSA-3508
- DSA-3508
- [oss-security] 20160303 Security issues in JasPer (CVE-2016-1577 and CVE-2016-2116)
- [oss-security] 20160303 Security issues in JasPer (CVE-2016-1577 and CVE-2016-2116)
- 84133
- 84133
- USN-2919-1
- USN-2919-1
- RHSA-2017:1208
- RHSA-2017:1208
- https://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865
- https://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865
Modified: 2024-11-21
CVE-2016-1867
The jpc_pi_nextcprl function in JasPer 1.900.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
- DSA-3785
- DSA-3785
- [oss-security] 20160113 Out-of-bounds Read in the JasPer's jpc_pi_nextcprl() function
- [oss-security] 20160113 Out-of-bounds Read in the JasPer's jpc_pi_nextcprl() function
- [oss-security] 20160113 Re: Out-of-bounds Read in the JasPer's jpc_pi_nextcprl() function
- [oss-security] 20160113 Re: Out-of-bounds Read in the JasPer's jpc_pi_nextcprl() function
- 81488
- 81488
- RHSA-2017:1208
- RHSA-2017:1208
Modified: 2024-11-21
CVE-2016-2089
The jas_matrix_clip function in jas_seq.c in JasPer 1.900.1 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted JPEG 2000 image.
- openSUSE-SU-2016:0408
- openSUSE-SU-2016:0408
- openSUSE-SU-2016:0413
- openSUSE-SU-2016:0413
- DSA-3508
- DSA-3508
- [oss-security] 20160128 invalid Read in the JasPer's jas_matrix_clip() function
- [oss-security] 20160128 invalid Read in the JasPer's jas_matrix_clip() function
- [oss-security] 20160128 Re: invalid Read in the JasPer's jas_matrix_clip() function
- [oss-security] 20160128 Re: invalid Read in the JasPer's jas_matrix_clip() function
- 83108
- 83108
- RHSA-2017:1208
- RHSA-2017:1208
Modified: 2024-11-21
CVE-2016-2116
Memory leak in the jas_iccprof_createfrombuf function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted ICC color profile in a JPEG 2000 image file.
- DSA-3508
- DSA-3508
- [oss-security] 20160303 Security issues in JasPer (CVE-2016-1577 and CVE-2016-2116)
- [oss-security] 20160303 Security issues in JasPer (CVE-2016-1577 and CVE-2016-2116)
- 84133
- 84133
- USN-2919-1
- USN-2919-1
- RHSA-2017:1208
- RHSA-2017:1208
- https://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865
- https://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865
Modified: 2024-11-21
CVE-2016-8691
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted XRsiz value in a BMP image to the imginfo command.
- DSA-3785
- DSA-3785
- [oss-security] 20160823 Fuzzing jasper
- [oss-security] 20160823 Fuzzing jasper
- [oss-security] 20161015 Re: Fuzzing jasper
- [oss-security] 20161015 Re: Fuzzing jasper
- 93593
- 93593
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385502
- https://bugzilla.redhat.com/show_bug.cgi?id=1385502
- https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020
- https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020
- FEDORA-2016-81f9c6f0ae
- FEDORA-2016-81f9c6f0ae
Modified: 2024-11-21
CVE-2016-8692
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.
- DSA-3785
- DSA-3785
- [oss-security] 20160823 Fuzzing jasper
- [oss-security] 20160823 Fuzzing jasper
- [oss-security] 20161015 Re: Fuzzing jasper
- [oss-security] 20161015 Re: Fuzzing jasper
- 93588
- 93588
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385502
- https://bugzilla.redhat.com/show_bug.cgi?id=1385502
- https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020
- https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020
- FEDORA-2016-81f9c6f0ae
- FEDORA-2016-81f9c6f0ae
Modified: 2024-11-21
CVE-2016-8693
Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.
- openSUSE-SU-2016:2722
- openSUSE-SU-2016:2722
- DSA-3785
- DSA-3785
- [oss-security] 20160823 Fuzzing jasper
- [oss-security] 20160823 Fuzzing jasper
- [oss-security] 20161015 Re: Fuzzing jasper
- [oss-security] 20161015 Re: Fuzzing jasper
- 93587
- 93587
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-double-free-in-mem_close-jas_stream-c/
- https://blogs.gentoo.org/ago/2016/10/16/jasper-double-free-in-mem_close-jas_stream-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385507
- https://bugzilla.redhat.com/show_bug.cgi?id=1385507
- https://github.com/mdadams/jasper/commit/44a524e367597af58d6265ae2014468b334d0309
- https://github.com/mdadams/jasper/commit/44a524e367597af58d6265ae2014468b334d0309
- FEDORA-2016-6c789ba91d
- FEDORA-2016-6c789ba91d
Modified: 2024-11-21
CVE-2016-8882
The jpc_dec_tilefini function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
Modified: 2024-11-21
CVE-2016-8883
The jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.8 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
- [oss-security] 20161017 Re: Re: Fuzzing jasper
- [oss-security] 20161017 Re: Re: Fuzzing jasper
- [oss-security] 20161022 Re: Fuzzing jasper
- [oss-security] 20161022 Re: Fuzzing jasper
- 95865
- 95865
- RHSA-2017:1208
- RHSA-2017:1208
- https://github.com/mdadams/jasper/issues/32
- https://github.com/mdadams/jasper/issues/32
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-8885
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image.
- [oss-security] 20161022 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)
- [oss-security] 20161022 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)
- [oss-security] 20161023 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)
- [oss-security] 20161023 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)
- [oss-security] 20161023 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)
- [oss-security] 20161023 Re: jasper: two NULL pointer dereference in bmp_getdata (bmp_dec.c) (Incomplete fix for CVE-2016-8690)
- 93834
- 93834
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/18/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c-incomplete-fix-for-cve-2016-8690
- https://blogs.gentoo.org/ago/2016/10/18/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c-incomplete-fix-for-cve-2016-8690
- https://bugzilla.redhat.com/show_bug.cgi?id=1385499
- https://bugzilla.redhat.com/show_bug.cgi?id=1385499
- FEDORA-2016-6c789ba91d
- FEDORA-2016-6c789ba91d
- FEDORA-2016-e0f0d48142
- FEDORA-2016-e0f0d48142
Modified: 2024-11-21
CVE-2016-8886
The jas_malloc function in libjasper/base/jas_malloc.c in JasPer before 1.900.11 allows remote attackers to have unspecified impact via a crafted file, which triggers a memory allocation failure.
- [oss-security] 20161022 Re: jasper: memory allocation failure in jas_malloc (jas_malloc.c)
- [oss-security] 20161022 Re: jasper: memory allocation failure in jas_malloc (jas_malloc.c)
- [oss-security] 20161025 Re: Re: jasper: memory allocation failure in jas_malloc (jas_malloc.c)
- [oss-security] 20161025 Re: Re: jasper: memory allocation failure in jas_malloc (jas_malloc.c)
- 93839
- 93839
- https://blogs.gentoo.org/ago/2016/10/18/jasper-memory-allocation-failure-in-jas_malloc-jas_malloc-c
- https://blogs.gentoo.org/ago/2016/10/18/jasper-memory-allocation-failure-in-jas_malloc-jas_malloc-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388880
- https://bugzilla.redhat.com/show_bug.cgi?id=1388880
- FEDORA-2016-6c789ba91d
- FEDORA-2016-6c789ba91d
- FEDORA-2016-e0f0d48142
- FEDORA-2016-e0f0d48142
Modified: 2024-11-21
CVE-2016-8887
The jp2_colr_destroy function in libjasper/jp2/jp2_cod.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (NULL pointer dereference).
- [oss-security] 20161022 Re: jasper: NULL pointer dereference in jp2_colr_destroy (jp2_cod.c)
- [oss-security] 20161022 Re: jasper: NULL pointer dereference in jp2_colr_destroy (jp2_cod.c)
- [oss-security] 20161023 jasper: NULL pointer dereference in jp2_colr_destroy (jp2_cod.c) (incomplete fix for CVE-2016-8887)
- [oss-security] 20161023 jasper: NULL pointer dereference in jp2_colr_destroy (jp2_cod.c) (incomplete fix for CVE-2016-8887)
- 93835
- 93835
- https://blogs.gentoo.org/ago/2016/10/18/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c
- https://blogs.gentoo.org/ago/2016/10/18/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388828
- https://bugzilla.redhat.com/show_bug.cgi?id=1388828
- https://github.com/mdadams/jasper/commit/e24bdc716c3327b067c551bc6cfb97fd2370358d
- https://github.com/mdadams/jasper/commit/e24bdc716c3327b067c551bc6cfb97fd2370358d
- FEDORA-2016-6c789ba91d
- FEDORA-2016-6c789ba91d
- FEDORA-2016-e0f0d48142
- FEDORA-2016-e0f0d48142
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-9387
Integer overflow in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.13 allows remote attackers to have unspecified impact via a crafted file, which triggers an assertion failure.
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94374
- 94374
- RHSA-2017:1208
- RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396959
- https://bugzilla.redhat.com/show_bug.cgi?id=1396959
- https://github.com/mdadams/jasper/commit/d91198abd00fc435a397fe6bad906a4c1748e9cf
- https://github.com/mdadams/jasper/commit/d91198abd00fc435a397fe6bad906a4c1748e9cf
- USN-3693-1
- USN-3693-1
Modified: 2024-11-21
CVE-2016-9396
The JPC_NOMINALGAIN function in jpc/jpc_t1cod.c in JasPer through 2.0.12 allows remote attackers to cause a denial of service (JPC_COX_RFT assertion failure) via unspecified vectors.
- openSUSE-SU-2019:1315
- openSUSE-SU-2019:1315
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- [oss-security] 20161117 Re: jasper: multiple assertion failures
- 94379
- 94379
- RHSA-2018:3253
- RHSA-2018:3253
- RHSA-2018:3505
- RHSA-2018:3505
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396978
- https://bugzilla.redhat.com/show_bug.cgi?id=1396978
- https://bugzilla.redhat.com/show_bug.cgi?id=1485272
- https://bugzilla.redhat.com/show_bug.cgi?id=1485272
- FEDORA-2021-0a6290f865
- FEDORA-2021-0a6290f865
- FEDORA-2021-2b151590d9
- FEDORA-2021-2b151590d9
- USN-3693-1
- USN-3693-1