4.3
CVSSv2

CVE-2016-8882

Published: 13/01/2017 Updated: 04/11/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The jpc_dec_tilefini function in libjasper/jpc/jpc_dec.c in JasPer prior to 1.900.8 allows remote malicious users to cause a denial of service (NULL pointer dereference and crash) via a crafted file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jasper project jasper

Vendor Advisories

Several security issues were fixed in JasPer ...
Multiple vulnerabilities have been discovered in the JasPer library for processing JPEG-2000 images, which may result in denial of service or the execution of arbitrary code if a malformed image is processed For the stable distribution (jessie), these problems have been fixed in version 19001-debian1-24+deb8u2 We recommend that you upgrade you ...