ALT-PU-2016-2474-1
Closed vulnerabilities
BDU:2015-06432
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06433
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06434
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06435
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06436
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06437
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06438
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06439
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06440
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08357
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08358
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08359
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08360
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08361
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08362
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08581
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08582
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08583
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09350
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09443
Уязвимости операционной системы Gentoo Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-02458
Уязвимость функции JPC_NOMINALGAIN набора библиотек JasPer, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-04-09
CVE-2008-3520
Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/33173
- http://secunia.com/advisories/34391
- http://security.gentoo.org/glsa/glsa-200812-18.xml
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:142
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:144
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:164
- http://www.redhat.com/support/errata/RHSA-2009-0012.html
- http://www.securityfocus.com/bid/31470
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-742-1
- https://exchange.xforce.ibmcloud.com/vulnerabilities/45621
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10141
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/33173
- http://secunia.com/advisories/34391
- http://security.gentoo.org/glsa/glsa-200812-18.xml
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:142
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:144
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:164
- http://www.redhat.com/support/errata/RHSA-2009-0012.html
- http://www.securityfocus.com/bid/31470
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-742-1
- https://exchange.xforce.ibmcloud.com/vulnerabilities/45621
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10141
Modified: 2025-04-09
CVE-2008-3521
Race condition in the jas_stream_tmpfile function in libjasper/base/jas_stream.c in JasPer 1.900.1 allows local users to cause a denial of service (program exit) by creating the appropriate tmp.XXXXXXXXXX temporary file, which causes Jasper to exit. NOTE: this was originally reported as a symlink issue, but this was incorrect. NOTE: some vendors dispute the severity of this issue, but it satisfies CVE's requirements for inclusion.
- http://bugs.gentoo.org/attachment.cgi?id=163282&action=view
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- http://secunia.com/advisories/34391
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:142
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:164
- http://www.securityfocus.com/bid/31470
- http://www.ubuntu.com/usn/USN-742-1
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-3521
- https://exchange.xforce.ibmcloud.com/vulnerabilities/45622
- http://bugs.gentoo.org/attachment.cgi?id=163282&action=view
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- http://secunia.com/advisories/34391
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:142
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:164
- http://www.securityfocus.com/bid/31470
- http://www.ubuntu.com/usn/USN-742-1
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2008-3521
- https://exchange.xforce.ibmcloud.com/vulnerabilities/45622
Modified: 2025-04-09
CVE-2008-3522
Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf.
- http://bugs.gentoo.org/attachment.cgi?id=163282&action=view
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/33173
- http://secunia.com/advisories/34391
- http://security.gentoo.org/glsa/glsa-200812-18.xml
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:142
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:144
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:164
- http://www.securityfocus.com/bid/31470
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-742-1
- https://exchange.xforce.ibmcloud.com/vulnerabilities/45623
- http://bugs.gentoo.org/attachment.cgi?id=163282&action=view
- http://bugs.gentoo.org/show_bug.cgi?id=222819
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/33173
- http://secunia.com/advisories/34391
- http://security.gentoo.org/glsa/glsa-200812-18.xml
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:142
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:144
- http://www.mandriva.com/security/advisories?name=MDVSA-2009:164
- http://www.securityfocus.com/bid/31470
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-742-1
- https://exchange.xforce.ibmcloud.com/vulnerabilities/45623
Modified: 2025-04-11
CVE-2011-4516
Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file.
- http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html
- http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html
- http://osvdb.org/77595
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/47193
- http://secunia.com/advisories/47306
- http://secunia.com/advisories/47353
- http://www-01.ibm.com/support/docview.wss?uid=swg21660640
- http://www.debian.org/security/2011/dsa-2371
- http://www.kb.cert.org/vuls/id/887409
- http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
- http://www.redhat.com/support/errata/RHSA-2011-1807.html
- http://www.redhat.com/support/errata/RHSA-2011-1811.html
- http://www.securityfocus.com/bid/50992
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-1315-1
- https://bugzilla.redhat.com/show_bug.cgi?id=747726
- http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html
- http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html
- http://osvdb.org/77595
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/47193
- http://secunia.com/advisories/47306
- http://secunia.com/advisories/47353
- http://www-01.ibm.com/support/docview.wss?uid=swg21660640
- http://www.debian.org/security/2011/dsa-2371
- http://www.kb.cert.org/vuls/id/887409
- http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
- http://www.redhat.com/support/errata/RHSA-2011-1807.html
- http://www.redhat.com/support/errata/RHSA-2011-1811.html
- http://www.securityfocus.com/bid/50992
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-1315-1
- https://bugzilla.redhat.com/show_bug.cgi?id=747726
Modified: 2025-04-11
CVE-2011-4517
The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a crafted component registration (CRG) marker segment in a JPEG2000 file.
- http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html
- http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html
- http://osvdb.org/77596
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/47193
- http://secunia.com/advisories/47306
- http://secunia.com/advisories/47353
- http://www-01.ibm.com/support/docview.wss?uid=swg21660640
- http://www.debian.org/security/2011/dsa-2371
- http://www.kb.cert.org/vuls/id/887409
- http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
- http://www.redhat.com/support/errata/RHSA-2011-1807.html
- http://www.redhat.com/support/errata/RHSA-2011-1811.html
- http://www.securityfocus.com/bid/50992
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-1315-1
- https://bugzilla.redhat.com/show_bug.cgi?id=747726
- https://exchange.xforce.ibmcloud.com/vulnerabilities/71701
- http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html
- http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html
- http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html
- http://osvdb.org/77596
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/47193
- http://secunia.com/advisories/47306
- http://secunia.com/advisories/47353
- http://www-01.ibm.com/support/docview.wss?uid=swg21660640
- http://www.debian.org/security/2011/dsa-2371
- http://www.kb.cert.org/vuls/id/887409
- http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
- http://www.redhat.com/support/errata/RHSA-2011-1807.html
- http://www.redhat.com/support/errata/RHSA-2011-1811.html
- http://www.securityfocus.com/bid/50992
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-1315-1
- https://bugzilla.redhat.com/show_bug.cgi?id=747726
- https://exchange.xforce.ibmcloud.com/vulnerabilities/71701
Modified: 2025-04-12
CVE-2014-8137
Double free vulnerability in the jas_iccattrval_destroy function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file.
- http://advisories.mageia.org/MGASA-2014-0539.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00013.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00017.html
- http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html
- http://rhn.redhat.com/errata/RHSA-2014-2021.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://rhn.redhat.com/errata/RHSA-2015-1713.html
- http://secunia.com/advisories/61747
- http://secunia.com/advisories/62311
- http://secunia.com/advisories/62615
- http://secunia.com/advisories/62619
- http://www.debian.org/security/2014/dsa-3106
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:012
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.securityfocus.com/bid/71742
- http://www.securitytracker.com/id/1033459
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2483-1
- http://www.ubuntu.com/usn/USN-2483-2
- https://www.ocert.org/advisories/ocert-2014-012.html
- http://advisories.mageia.org/MGASA-2014-0539.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00013.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00017.html
- http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html
- http://rhn.redhat.com/errata/RHSA-2014-2021.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://rhn.redhat.com/errata/RHSA-2015-1713.html
- http://secunia.com/advisories/61747
- http://secunia.com/advisories/62311
- http://secunia.com/advisories/62615
- http://secunia.com/advisories/62619
- http://www.debian.org/security/2014/dsa-3106
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:012
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.securityfocus.com/bid/71742
- http://www.securitytracker.com/id/1033459
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2483-1
- http://www.ubuntu.com/usn/USN-2483-2
- https://www.ocert.org/advisories/ocert-2014-012.html
Modified: 2025-04-12
CVE-2014-8138
Heap-based buffer overflow in the jp2_decode function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 file.
- http://advisories.mageia.org/MGASA-2014-0539.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00013.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00017.html
- http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html
- http://rhn.redhat.com/errata/RHSA-2014-2021.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://rhn.redhat.com/errata/RHSA-2015-1713.html
- http://secunia.com/advisories/61747
- http://secunia.com/advisories/62311
- http://secunia.com/advisories/62615
- http://secunia.com/advisories/62619
- http://www.debian.org/security/2014/dsa-3106
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:012
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.securityfocus.com/bid/71746
- http://www.securitytracker.com/id/1033459
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2483-1
- http://www.ubuntu.com/usn/USN-2483-2
- https://www.ocert.org/advisories/ocert-2014-012.html
- http://advisories.mageia.org/MGASA-2014-0539.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00013.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00014.html
- http://lists.opensuse.org/opensuse-updates/2015-01/msg00017.html
- http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html
- http://rhn.redhat.com/errata/RHSA-2014-2021.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://rhn.redhat.com/errata/RHSA-2015-1713.html
- http://secunia.com/advisories/61747
- http://secunia.com/advisories/62311
- http://secunia.com/advisories/62615
- http://secunia.com/advisories/62619
- http://www.debian.org/security/2014/dsa-3106
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:012
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.securityfocus.com/bid/71746
- http://www.securitytracker.com/id/1033459
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2483-1
- http://www.ubuntu.com/usn/USN-2483-2
- https://www.ocert.org/advisories/ocert-2014-012.html
Modified: 2025-04-12
CVE-2014-8157
Off-by-one error in the jpc_dec_process_sot function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image, which triggers a heap-based buffer overflow.
- http://advisories.mageia.org/MGASA-2015-0038.html
- http://lists.opensuse.org/opensuse-updates/2015-02/msg00014.html
- http://rhn.redhat.com/errata/RHSA-2015-0074.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/62583
- http://secunia.com/advisories/62615
- http://secunia.com/advisories/62619
- http://secunia.com/advisories/62765
- http://www.debian.org/security/2015/dsa-3138
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:034
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.ocert.org/advisories/ocert-2015-001.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.securityfocus.com/bid/72296
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2483-1
- http://www.ubuntu.com/usn/USN-2483-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1179282
- http://advisories.mageia.org/MGASA-2015-0038.html
- http://lists.opensuse.org/opensuse-updates/2015-02/msg00014.html
- http://rhn.redhat.com/errata/RHSA-2015-0074.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/62583
- http://secunia.com/advisories/62615
- http://secunia.com/advisories/62619
- http://secunia.com/advisories/62765
- http://www.debian.org/security/2015/dsa-3138
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:034
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.ocert.org/advisories/ocert-2015-001.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.securityfocus.com/bid/72296
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2483-1
- http://www.ubuntu.com/usn/USN-2483-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1179282
Modified: 2025-04-12
CVE-2014-8158
Multiple stack-based buffer overflows in jpc_qmfb.c in JasPer 1.900.1 and earlier allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image.
- http://advisories.mageia.org/MGASA-2015-0038.html
- http://lists.opensuse.org/opensuse-updates/2015-02/msg00014.html
- http://rhn.redhat.com/errata/RHSA-2015-0074.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/62583
- http://secunia.com/advisories/62615
- http://secunia.com/advisories/62619
- http://secunia.com/advisories/62765
- http://www.debian.org/security/2015/dsa-3138
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:034
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.ocert.org/advisories/ocert-2015-001.html
- http://www.securityfocus.com/bid/72293
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2483-1
- http://www.ubuntu.com/usn/USN-2483-2
- http://advisories.mageia.org/MGASA-2015-0038.html
- http://lists.opensuse.org/opensuse-updates/2015-02/msg00014.html
- http://rhn.redhat.com/errata/RHSA-2015-0074.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/62583
- http://secunia.com/advisories/62615
- http://secunia.com/advisories/62619
- http://secunia.com/advisories/62765
- http://www.debian.org/security/2015/dsa-3138
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:034
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.ocert.org/advisories/ocert-2015-001.html
- http://www.securityfocus.com/bid/72293
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2483-1
- http://www.ubuntu.com/usn/USN-2483-2
Modified: 2025-04-12
CVE-2014-9029
Multiple off-by-one errors in the (1) jpc_dec_cp_setfromcox and (2) jpc_dec_cp_setfromrgn functions in jpc/jpc_dec.c in JasPer 1.900.1 and earlier allow remote attackers to execute arbitrary code via a crafted jp2 file, which triggers a heap-based buffer overflow.
- http://advisories.mageia.org/MGASA-2014-0514.html
- http://packetstormsecurity.com/files/129393/JasPer-1.900.1-Buffer-Overflow.html
- http://rhn.redhat.com/errata/RHSA-2014-2021.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/61747
- http://secunia.com/advisories/62828
- http://www.debian.org/security/2014/dsa-3089
- http://www.mandriva.com/security/advisories?name=MDVSA-2014:247
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.ocert.org/advisories/ocert-2014-009.html
- http://www.openwall.com/lists/oss-security/2014/12/04/9
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.securityfocus.com/archive/1/534153/100/0/threaded
- http://www.securityfocus.com/bid/71476
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2434-1
- http://www.ubuntu.com/usn/USN-2434-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1167537
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99125
- http://advisories.mageia.org/MGASA-2014-0514.html
- http://packetstormsecurity.com/files/129393/JasPer-1.900.1-Buffer-Overflow.html
- http://rhn.redhat.com/errata/RHSA-2014-2021.html
- http://rhn.redhat.com/errata/RHSA-2015-0698.html
- http://secunia.com/advisories/61747
- http://secunia.com/advisories/62828
- http://www.debian.org/security/2014/dsa-3089
- http://www.mandriva.com/security/advisories?name=MDVSA-2014:247
- http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
- http://www.ocert.org/advisories/ocert-2014-009.html
- http://www.openwall.com/lists/oss-security/2014/12/04/9
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.securityfocus.com/archive/1/534153/100/0/threaded
- http://www.securityfocus.com/bid/71476
- http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
- http://www.ubuntu.com/usn/USN-2434-1
- http://www.ubuntu.com/usn/USN-2434-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1167537
- https://exchange.xforce.ibmcloud.com/vulnerabilities/99125
Modified: 2025-04-20
CVE-2015-5221
Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
- http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html
- http://lists.opensuse.org/opensuse-updates/2016-11/msg00018.html
- http://lists.opensuse.org/opensuse-updates/2016-11/msg00064.html
- http://www.openwall.com/lists/oss-security/2015/08/20/4
- https://access.redhat.com/errata/RHSA-2017:1208
- https://bugzilla.redhat.com/show_bug.cgi?id=1255710
- https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3
- https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QIZNTZDXOJR5BTRZKCS3GVHVZV2PWHH/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AXWV22WGSQFDRPE7G6ECGP3QXS2V2A2M/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNLVBZWDEXZCFWOBZ3YVEQINMRBRX5QV/
- https://usn.ubuntu.com/3693-1/
- http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html
- http://lists.opensuse.org/opensuse-updates/2016-11/msg00018.html
- http://lists.opensuse.org/opensuse-updates/2016-11/msg00064.html
- http://www.openwall.com/lists/oss-security/2015/08/20/4
- https://access.redhat.com/errata/RHSA-2017:1208
- https://bugzilla.redhat.com/show_bug.cgi?id=1255710
- https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3
- https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3QIZNTZDXOJR5BTRZKCS3GVHVZV2PWHH/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AXWV22WGSQFDRPE7G6ECGP3QXS2V2A2M/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNLVBZWDEXZCFWOBZ3YVEQINMRBRX5QV/
- https://usn.ubuntu.com/3693-1/
Modified: 2025-04-20
CVE-2016-10248
The jpc_tsfb_synthesize function in jpc_tsfb.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) via vectors involving an empty sequence.
- http://www.securityfocus.com/bid/93797
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/20/jasper-null-pointer-dereference-in-jpc_tsfb_synthesize-jpc_tsfb-c/
- https://github.com/mdadams/jasper/commit/2e82fa00466ae525339754bb3ab0a0474a31d4bd
- https://usn.ubuntu.com/3693-1/
- http://www.securityfocus.com/bid/93797
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/20/jasper-null-pointer-dereference-in-jpc_tsfb_synthesize-jpc_tsfb-c/
- https://github.com/mdadams/jasper/commit/2e82fa00466ae525339754bb3ab0a0474a31d4bd
- https://usn.ubuntu.com/3693-1/
Modified: 2025-04-20
CVE-2016-10249
Integer overflow in the jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.12 allows remote attackers to have unspecified impact via a crafted image file, which triggers a heap-based buffer overflow.
- http://www.debian.org/security/2017/dsa-3827
- http://www.securityfocus.com/bid/93838
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/23/jasper-heap-based-buffer-overflow-in-jpc_dec_tiledecode-jpc_dec-c/
- https://github.com/mdadams/jasper/commit/988f8365f7d8ad8073b6786e433d34c553ecf568
- http://www.debian.org/security/2017/dsa-3827
- http://www.securityfocus.com/bid/93838
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/23/jasper-heap-based-buffer-overflow-in-jpc_dec_tiledecode-jpc_dec-c/
- https://github.com/mdadams/jasper/commit/988f8365f7d8ad8073b6786e433d34c553ecf568
Modified: 2025-04-20
CVE-2016-10250
The jp2_colr_destroy function in jp2_cod.c in JasPer before 1.900.13 allows remote attackers to cause a denial of service (NULL pointer dereference) by leveraging incorrect cleanup of JP2 box data on error. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8887.
- https://blogs.gentoo.org/ago/2016/10/23/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c-incomplete-fix-for-cve-2016-8887/
- https://github.com/mdadams/jasper/commit/bdfe95a6e81ffb4b2fad31a76b57943695beed20
- https://usn.ubuntu.com/3693-1/
- https://blogs.gentoo.org/ago/2016/10/23/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c-incomplete-fix-for-cve-2016-8887/
- https://github.com/mdadams/jasper/commit/bdfe95a6e81ffb4b2fad31a76b57943695beed20
- https://usn.ubuntu.com/3693-1/
Modified: 2025-04-12
CVE-2016-1577
Double free vulnerability in the jas_iccattrval_destroy function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file, a different vulnerability than CVE-2014-8137.
- http://www.debian.org/security/2016/dsa-3508
- http://www.openwall.com/lists/oss-security/2016/03/03/12
- http://www.securityfocus.com/bid/84133
- http://www.ubuntu.com/usn/USN-2919-1
- https://access.redhat.com/errata/RHSA-2017:1208
- https://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865
- http://www.debian.org/security/2016/dsa-3508
- http://www.openwall.com/lists/oss-security/2016/03/03/12
- http://www.securityfocus.com/bid/84133
- http://www.ubuntu.com/usn/USN-2919-1
- https://access.redhat.com/errata/RHSA-2017:1208
- https://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865
Modified: 2025-04-12
CVE-2016-1867
The jpc_pi_nextcprl function in JasPer 1.900.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/01/13/2
- http://www.openwall.com/lists/oss-security/2016/01/13/6
- http://www.securityfocus.com/bid/81488
- https://access.redhat.com/errata/RHSA-2017:1208
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/01/13/2
- http://www.openwall.com/lists/oss-security/2016/01/13/6
- http://www.securityfocus.com/bid/81488
- https://access.redhat.com/errata/RHSA-2017:1208
Modified: 2025-04-12
CVE-2016-2089
The jas_matrix_clip function in jas_seq.c in JasPer 1.900.1 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted JPEG 2000 image.
- http://lists.opensuse.org/opensuse-updates/2016-02/msg00060.html
- http://lists.opensuse.org/opensuse-updates/2016-02/msg00063.html
- http://www.debian.org/security/2016/dsa-3508
- http://www.openwall.com/lists/oss-security/2016/01/28/4
- http://www.openwall.com/lists/oss-security/2016/01/28/6
- http://www.securityfocus.com/bid/83108
- https://access.redhat.com/errata/RHSA-2017:1208
- http://lists.opensuse.org/opensuse-updates/2016-02/msg00060.html
- http://lists.opensuse.org/opensuse-updates/2016-02/msg00063.html
- http://www.debian.org/security/2016/dsa-3508
- http://www.openwall.com/lists/oss-security/2016/01/28/4
- http://www.openwall.com/lists/oss-security/2016/01/28/6
- http://www.securityfocus.com/bid/83108
- https://access.redhat.com/errata/RHSA-2017:1208
Modified: 2025-04-12
CVE-2016-2116
Memory leak in the jas_iccprof_createfrombuf function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted ICC color profile in a JPEG 2000 image file.
- http://www.debian.org/security/2016/dsa-3508
- http://www.openwall.com/lists/oss-security/2016/03/03/12
- http://www.securityfocus.com/bid/84133
- http://www.ubuntu.com/usn/USN-2919-1
- https://access.redhat.com/errata/RHSA-2017:1208
- https://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865
- http://www.debian.org/security/2016/dsa-3508
- http://www.openwall.com/lists/oss-security/2016/03/03/12
- http://www.securityfocus.com/bid/84133
- http://www.ubuntu.com/usn/USN-2919-1
- https://access.redhat.com/errata/RHSA-2017:1208
- https://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865
Modified: 2025-04-20
CVE-2016-8691
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted XRsiz value in a BMP image to the imginfo command.
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/08/23/6
- http://www.openwall.com/lists/oss-security/2016/10/16/14
- http://www.securityfocus.com/bid/93593
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385502
- https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/THLEZURI4D24PRM7SMASC5I25IAWXXTM/
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/08/23/6
- http://www.openwall.com/lists/oss-security/2016/10/16/14
- http://www.securityfocus.com/bid/93593
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385502
- https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/THLEZURI4D24PRM7SMASC5I25IAWXXTM/
Modified: 2025-04-20
CVE-2016-8692
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/08/23/6
- http://www.openwall.com/lists/oss-security/2016/10/16/14
- http://www.securityfocus.com/bid/93588
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385502
- https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/THLEZURI4D24PRM7SMASC5I25IAWXXTM/
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/08/23/6
- http://www.openwall.com/lists/oss-security/2016/10/16/14
- http://www.securityfocus.com/bid/93588
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385502
- https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/THLEZURI4D24PRM7SMASC5I25IAWXXTM/
Modified: 2025-04-20
CVE-2016-8693
Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.
- http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/08/23/6
- http://www.openwall.com/lists/oss-security/2016/10/16/14
- http://www.securityfocus.com/bid/93587
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-double-free-in-mem_close-jas_stream-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385507
- https://github.com/mdadams/jasper/commit/44a524e367597af58d6265ae2014468b334d0309
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/
- http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/08/23/6
- http://www.openwall.com/lists/oss-security/2016/10/16/14
- http://www.securityfocus.com/bid/93587
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/16/jasper-double-free-in-mem_close-jas_stream-c/
- https://bugzilla.redhat.com/show_bug.cgi?id=1385507
- https://github.com/mdadams/jasper/commit/44a524e367597af58d6265ae2014468b334d0309
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/
Modified: 2025-04-20
CVE-2016-8882
The jpc_dec_tilefini function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/10/17/1
- http://www.openwall.com/lists/oss-security/2016/10/23/8
- http://www.securityfocus.com/bid/95864
- https://github.com/mdadams/jasper/issues/30
- http://www.debian.org/security/2017/dsa-3785
- http://www.openwall.com/lists/oss-security/2016/10/17/1
- http://www.openwall.com/lists/oss-security/2016/10/23/8
- http://www.securityfocus.com/bid/95864
- https://github.com/mdadams/jasper/issues/30
Modified: 2025-04-20
CVE-2016-8883
The jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.8 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
- http://www.openwall.com/lists/oss-security/2016/10/17/1
- http://www.openwall.com/lists/oss-security/2016/10/23/8
- http://www.securityfocus.com/bid/95865
- https://access.redhat.com/errata/RHSA-2017:1208
- https://github.com/mdadams/jasper/issues/32
- https://usn.ubuntu.com/3693-1/
- http://www.openwall.com/lists/oss-security/2016/10/17/1
- http://www.openwall.com/lists/oss-security/2016/10/23/8
- http://www.securityfocus.com/bid/95865
- https://access.redhat.com/errata/RHSA-2017:1208
- https://github.com/mdadams/jasper/issues/32
- https://usn.ubuntu.com/3693-1/
Modified: 2025-04-20
CVE-2016-8885
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image.
- http://www.openwall.com/lists/oss-security/2016/10/23/1
- http://www.openwall.com/lists/oss-security/2016/10/23/5
- http://www.openwall.com/lists/oss-security/2016/10/23/9
- http://www.securityfocus.com/bid/93834
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/18/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c-incomplete-fix-for-cve-2016-8690
- https://bugzilla.redhat.com/show_bug.cgi?id=1385499
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGI2FZQLOTSZI3VA4ECJERI74SMNQDL4/
- http://www.openwall.com/lists/oss-security/2016/10/23/1
- http://www.openwall.com/lists/oss-security/2016/10/23/5
- http://www.openwall.com/lists/oss-security/2016/10/23/9
- http://www.securityfocus.com/bid/93834
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/10/18/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c-incomplete-fix-for-cve-2016-8690
- https://bugzilla.redhat.com/show_bug.cgi?id=1385499
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGI2FZQLOTSZI3VA4ECJERI74SMNQDL4/
Modified: 2025-04-20
CVE-2016-8886
The jas_malloc function in libjasper/base/jas_malloc.c in JasPer before 1.900.11 allows remote attackers to have unspecified impact via a crafted file, which triggers a memory allocation failure.
- http://www.openwall.com/lists/oss-security/2016/10/23/2
- http://www.openwall.com/lists/oss-security/2016/10/25/11
- http://www.securityfocus.com/bid/93839
- https://blogs.gentoo.org/ago/2016/10/18/jasper-memory-allocation-failure-in-jas_malloc-jas_malloc-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388880
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGI2FZQLOTSZI3VA4ECJERI74SMNQDL4/
- http://www.openwall.com/lists/oss-security/2016/10/23/2
- http://www.openwall.com/lists/oss-security/2016/10/25/11
- http://www.securityfocus.com/bid/93839
- https://blogs.gentoo.org/ago/2016/10/18/jasper-memory-allocation-failure-in-jas_malloc-jas_malloc-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388880
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGI2FZQLOTSZI3VA4ECJERI74SMNQDL4/
Modified: 2025-04-20
CVE-2016-8887
The jp2_colr_destroy function in libjasper/jp2/jp2_cod.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (NULL pointer dereference).
- http://www.openwall.com/lists/oss-security/2016/10/23/3
- http://www.openwall.com/lists/oss-security/2016/10/23/6
- http://www.securityfocus.com/bid/93835
- https://blogs.gentoo.org/ago/2016/10/18/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388828
- https://github.com/mdadams/jasper/commit/e24bdc716c3327b067c551bc6cfb97fd2370358d
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGI2FZQLOTSZI3VA4ECJERI74SMNQDL4/
- https://usn.ubuntu.com/3693-1/
- http://www.openwall.com/lists/oss-security/2016/10/23/3
- http://www.openwall.com/lists/oss-security/2016/10/23/6
- http://www.securityfocus.com/bid/93835
- https://blogs.gentoo.org/ago/2016/10/18/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c
- https://bugzilla.redhat.com/show_bug.cgi?id=1388828
- https://github.com/mdadams/jasper/commit/e24bdc716c3327b067c551bc6cfb97fd2370358d
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/22FCKKHQCQ3S6TZY5G44EFDTMWOJXJRD/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EGI2FZQLOTSZI3VA4ECJERI74SMNQDL4/
- https://usn.ubuntu.com/3693-1/
Modified: 2025-04-20
CVE-2016-9387
Integer overflow in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.13 allows remote attackers to have unspecified impact via a crafted file, which triggers an assertion failure.
- http://www.openwall.com/lists/oss-security/2016/11/17/1
- http://www.securityfocus.com/bid/94374
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396959
- https://github.com/mdadams/jasper/commit/d91198abd00fc435a397fe6bad906a4c1748e9cf
- https://usn.ubuntu.com/3693-1/
- http://www.openwall.com/lists/oss-security/2016/11/17/1
- http://www.securityfocus.com/bid/94374
- https://access.redhat.com/errata/RHSA-2017:1208
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396959
- https://github.com/mdadams/jasper/commit/d91198abd00fc435a397fe6bad906a4c1748e9cf
- https://usn.ubuntu.com/3693-1/
Modified: 2025-04-20
CVE-2016-9396
The JPC_NOMINALGAIN function in jpc/jpc_t1cod.c in JasPer through 2.0.12 allows remote attackers to cause a denial of service (JPC_COX_RFT assertion failure) via unspecified vectors.
- http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00004.html
- http://www.openwall.com/lists/oss-security/2016/11/17/1
- http://www.securityfocus.com/bid/94379
- https://access.redhat.com/errata/RHSA-2018:3253
- https://access.redhat.com/errata/RHSA-2018:3505
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396978
- https://bugzilla.redhat.com/show_bug.cgi?id=1485272
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N4ALB4SXHURLVWKAOKYRNJXPABW3M22M/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPOVZTSIQPW2H4AFLMI3LHJEZGBVEQET/
- https://usn.ubuntu.com/3693-1/
- http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00004.html
- http://www.openwall.com/lists/oss-security/2016/11/17/1
- http://www.securityfocus.com/bid/94379
- https://access.redhat.com/errata/RHSA-2018:3253
- https://access.redhat.com/errata/RHSA-2018:3505
- https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
- https://bugzilla.redhat.com/show_bug.cgi?id=1396978
- https://bugzilla.redhat.com/show_bug.cgi?id=1485272
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N4ALB4SXHURLVWKAOKYRNJXPABW3M22M/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPOVZTSIQPW2H4AFLMI3LHJEZGBVEQET/
- https://usn.ubuntu.com/3693-1/