Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9591

Published: 16 December 2016

JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.

Notes

AuthorNote
mdeslaur
fixed in (1.900.1-debian1-2.4+deb8u3)

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
jasper
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty
Released (1.900.1-14ubuntu3.4)
upstream
Released (1.900.1-debian1-2.4+deb8u3)
xenial
Released (1.900.1-debian1-2.4ubuntu1.1)
yakkety
Released (1.900.1-debian1-2.4+deb8u3build0.16.10.1)
zesty Does not exist

Patches:
upstream: https://github.com/mdadams/jasper/commit/03fe49ab96bf65fea784cdc256507ea88267fc7c

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H