5.5
CVSSv3

CVE-2016-9262

Published: 23/03/2017 Updated: 29/06/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer prior to 1.900.22 allow remote malicious users to cause a denial of service via a crafted image, which triggers use after free vulnerabilities.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jasper project jasper

Vendor Advisories

Synopsis Important: jasper security update Type/Severity Security Advisory: Important Topic An update for jasper is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scor ...
Several security issues were fixed in JasPer ...
Multiple flaws were found in the way JasPer decoded JPEG 2000 image files Aspecially crafted file could cause an application using JasPer to crash or,possibly, execute arbitrary code ( CVE-2016-8654, CVE-2016-9560, CVE-2016-10249,CVE-2015-5203, CVE-2015-5221, CVE-2016-1577, CVE-2016-8690, CVE-2016-8693,CVE-2016-8884, CVE-2016-8885, CVE-2016-9262, ...
Multiple integer overflows in the (1) jas_realloc function in base/jas_mallocc and (2) mem_resize function in base/jas_streamc in JasPer before 190022 allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities ...
A number of overflows were found in jasper causing use after free vulnerability triggered by a crafted image ...