CVE-2016-9591

JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.
References
Link Resource
http://www.securityfocus.com/bid/94952 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1208 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1406405 Exploit Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/201707-07 Third Party Advisory
https://www.debian.org/security/2017/dsa-3827 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-09 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2016-9591

Mitre link : CVE-2016-9591

CVE.ORG link : CVE-2016-9591


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_server_eus

jasper_project

  • jasper
CWE
CWE-416

Use After Free