Page 6 of 69 results (0.003 seconds)

CVSS: 5.5EPSS: 1%CPEs: 1EXPL: 0

The ras_getcmap function in ras_dec.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file. La función ras_getcmap de ras_dec.c en JasPer en versiones anteriores a 1.900.14 permite a atacantes remotos provocar una denegación de servicio (fallo de aserción) a través de un archivo de imagen manipulado. • http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94371 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396962 https://github.com/mdadams/jasper/commit/411a4068f8c464e883358bf403a3e25158863823 https://usn.ubuntu.com/3693-1 https://access.redhat.com/security/cve/CVE-2016-9388 • CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 0

The jpc_irct and jpc_iict functions in jpc_mct.c in JasPer before 1.900.14 allow remote attackers to cause a denial of service (assertion failure). Las funciones jpc_irct y jpc_iict en jpc_mct.c en JasPer en versiones anteriores a 1.900.14 permiten a atacantes remotos provocar una denegación de servicio (fallo de aserción). • http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94371 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396963 https://github.com/mdadams/jasper/commit/dee11ec440d7908d1daf69f40a3324b27cf213ba https://usn.ubuntu.com/3693-1 https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html https://access.redhat.com/security& • CWE-617: Reachable Assertion •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file. La función jas_seq2d_create en jas_seq.c en JasPer en versiones anteriores a 1.900.14 permite a atacantes remotos provocar una denegación de servicio (fallo de aserción) a través de un archivo de imagen manipulado. • http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94371 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396965 https://github.com/mdadams/jasper/commit/ba2b9d000660313af7b692542afbd374c5685865 https://usn.ubuntu.com/3693-1 https://access.redhat.com/security/cve/CVE-2016-9390 • CWE-20: Improper Input Validation CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

The jpc_bitstream_getbits function in jpc_bs.c in JasPer before 2.0.10 allows remote attackers to cause a denial of service (assertion failure) via a very large integer. La función jpc_bitstream_getbits en jpc_bs.c en JasPer en versiones anteriores a 2.0.10 permite a atacantes remotos provocar una denegación de servicio (fallo de aserción) a través de un entero muy grande. • http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94371 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396967 https://github.com/mdadams/jasper/commit/1e84674d95353c64e5c4c0e7232ae86fd6ea813b https://usn.ubuntu.com/3693-1 https://access.redhat.com/security/cve/CVE-2016-9391 • CWE-617: Reachable Assertion •

CVSS: 5.5EPSS: 1%CPEs: 1EXPL: 0

The calcstepsizes function in jpc_dec.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file. La función calcstepsizes en jpc_dec.c en JasPer en versiones anteriores a 1.900.17 permite a atacantes remotos provocar una denegación de servicio (fallo de aserción) a través de un archivo manipulado. • http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94377 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396971 https://github.com/mdadams/jasper/commit/f7038068550fba0e41e1d0c355787f1dcd5bf330 https://usn.ubuntu.com/3693-1 https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html https://access.redhat.com/security& • CWE-617: Reachable Assertion •