6.8
CVSSv2

CVE-2011-4516

Published: 15/12/2011 Updated: 20/12/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote malicious users to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file.

Vulnerable Product Search on Vulmon Subscribe to Product

jasper project jasper 1.900.1

suse linux enterprise server 11

fedoraproject fedora 16

canonical ubuntu linux 10.10

suse linux enterprise desktop 11

canonical ubuntu linux 11.04

canonical ubuntu linux 11.10

debian debian linux 6.0

fedoraproject fedora 15

canonical ubuntu linux 10.04

suse linux enterprise software development kit 11

oracle outside in technology 8.3.5

oracle outside in technology 8.3.7

Vendor Advisories

Debian Bug report logs - #652649 jasper: Fix for CVE-2011-4516 and CVE-2011-4517 Package: jasper; Maintainer for jasper is Roland Stigge <stigge@antcomde>; Reported by: Marc Deslauriers <marcdeslauriers@ubuntucom> Date: Mon, 19 Dec 2011 15:57:02 UTC Severity: serious Tags: patch Found in version 19001-12 Fixed ...
Synopsis Important: jasper security update Type/Severity Security Advisory: Important Topic Updated jasper packages that fix two security issues are now available forRed Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnerability S ...
Synopsis Important: netpbm security update Type/Severity Security Advisory: Important Topic Updated netpbm packages that fix three security issues are now availablefor Red Hat Enterprise Linux 4 and 5The Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnera ...
Ghostscript could be made to crash or run programs as your login if it opened a specially crafted file ...
JasPer could be made to crash or run programs as your login if it opened a specially crafted file ...
Two heap-based buffer overflow flaws were found in the way JasPer decoded JPEG 2000 compressed image files An attacker could create a malicious JPEG 2000 compressed image file that, when opened, would cause applications that use JasPer (such as Nautilus) to crash or, potentially, execute arbitrary code ...
A heap-based buffer overflow flaw was found in the way JasPer decoded JPEG 2000 compressed image files An attacker could create a malicious JPEG 2000 compressed image file that, when opened, would cause applications that use JasPer (such as Nautilus) to crash or, potentially, execute arbitrary code ...