Page 14 of 95 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Integer overflow in the jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.12 allows remote attackers to have unspecified impact via a crafted image file, which triggers a heap-based buffer overflow. Desbordamiento de entero en la función jpc_dec_tiledecode en jpc_dec.c en JasPer en versiones anteriores a 1.900.12 permite a atacantes remotos tener un impacto no especificado a través de un archivo de imagen manipulado, lo que desencadena un desbordamiento de búfer basado en memoria dinámica. • http://www.debian.org/security/2017/dsa-3827 http://www.securityfocus.com/bid/93838 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/10/23/jasper-heap-based-buffer-overflow-in-jpc_dec_tiledecode-jpc_dec-c https://github.com/mdadams/jasper/commit/988f8365f7d8ad8073b6786e433d34c553ecf568 https://access.redhat.com/security/cve/CVE-2016-10249 https://bugzilla.redhat.com/show_bug.cgi?id=1388840 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 1

Integer overflow in the jpc_pi_nextcprl function in jpc_t2cod.c in JasPer before 1.900.20 allows remote attackers to have unspecified impact via a crafted file, which triggers use of an uninitialized value. Desbordamiento de entero en la función jpc_pi_nextcprl en jpc_t2cod.c en JasPer en versiones anteriores a 1.900.20 permite a atacantes remotos tener impacto no especificado a través de un archivo manipulado, lo que desencadena el uso de un valor no inicializado. • http://www.debian.org/security/2017/dsa-3827 http://www.securityfocus.com/bid/97584 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/11/04/jasper-use-of-uninitialized-value-in-jpc_pi_nextcprl-jpc_t2cod-c https://github.com/mdadams/jasper/commit/1f0dfe5a42911b6880a1445f13f6d615ddb55387 https://www.oracle.com/security-alerts/cpuapr2020.html https://access.redhat.com/security/cve/CVE-2016-10251 https://bugzilla.redhat.com/show_bug.cgi?id=1434461 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

Integer overflow in libjasper/jpc/jpc_tsfb.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted file. Desbordamiento de entero en libjasper/jpc/jpc_tsfb.c en JasPer 1.900.17 permite a atacantes remotos provocar una denegación de servicio (caída) a través de un archivo manipulado. • http://www.securityfocus.com/bid/95666 https://blogs.gentoo.org/ago/2017/01/16/jasper-multiple-crashes-with-ubsan • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

libjasper/include/jasper/jas_math.h in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via vectors involving left shift of a negative value. libjasper/include/jasper/jas_math.h en JasPer 1.900.17 permite a atacantes remotos provocar una denegación de servicio (caída) a través de vectores que implican desplazamiento a la izquierda de un valor negativo. • http://www.securityfocus.com/bid/95666 https://blogs.gentoo.org/ago/2017/01/16/jasper-multiple-crashes-with-ubsan •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

Integer overflow in libjasper/jpc/jpc_dec.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted file. Desbordamiento de entero en libjasper/jpc/jpc_dec.c en JasPer 1.900.17 permite a atacantes remotos provocar una denegación de servicio (caída) a través de un archivo manipulado. • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html http://www.securityfocus.com/bid/95666 https://blogs.gentoo.org/ago/2017/01/16/jasper-multiple-crashes-with-ubsan • CWE-190: Integer Overflow or Wraparound •