Page 6 of 55 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file. La función jas_seq2d_create en jas_seq.c en JasPer en versiones anteriores a 1.900.17 permite a atacantes remotos provocar una denegación de servicio (fallo de aserción) a través de un archivo manipulado. • http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94372 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396975 https://github.com/mdadams/jasper/commit/f7038068550fba0e41e1d0c355787f1dcd5bf330 https://usn.ubuntu.com/3693-1 https://access.redhat.com/security/cve/CVE-2016-9394 https://bugzilla.redhat.com/show_bug.cgi?id=139 • CWE-20: Improper Input Validation CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 3%CPEs: 1EXPL: 0

The JPC_NOMINALGAIN function in jpc/jpc_t1cod.c in JasPer through 2.0.12 allows remote attackers to cause a denial of service (JPC_COX_RFT assertion failure) via unspecified vectors. La función JPC_NOMINALGAIN en jpc/jpc_t1cod.c en JasPer en la versión 2.0.12 permite a los atacantes remotos causar una denegación de servicio (fallo de aserción JPC_COX_RFT) mediante vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00004.html http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94379 https://access.redhat.com/errata/RHSA-2018:3253 https://access.redhat.com/errata/RHSA-2018:3505 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396978 https://bugzilla.redhat.com/show_bug.cgi?id=1485272 https://lists.fedoraproject.org/ • CWE-617: Reachable Assertion •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

The jp2_colr_destroy function in jp2_cod.c in JasPer before 1.900.13 allows remote attackers to cause a denial of service (NULL pointer dereference) by leveraging incorrect cleanup of JP2 box data on error. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8887. La función jp2_colr_destroy en jp2_cod.c en JasPer en versiones anteriores a 1.900.13 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL) aprovechando la limpieza incorrecta de datos de la caja JP2 en caso de error. NOTA: esta vulnerabilidad existe debido a una corrección incompleta para CVE-2016-8887. • https://blogs.gentoo.org/ago/2016/10/23/jasper-null-pointer-dereference-in-jp2_colr_destroy-jp2_cod-c-incomplete-fix-for-cve-2016-8887 https://github.com/mdadams/jasper/commit/bdfe95a6e81ffb4b2fad31a76b57943695beed20 https://usn.ubuntu.com/3693-1 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The jp2_cdef_destroy function in jp2_cod.c in JasPer before 2.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image. La función jp2_cdef_destroy en jp2_cod.c en JasPer en versiones anteriores a 2.0.13 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL) a través de una imagen manipulada. • https://blogs.gentoo.org/ago/2017/01/25/jasper-null-pointer-dereference-in-jp2_cdef_destroy-jp2_cod-c https://github.com/mdadams/jasper/commit/e96fc4fdd525fa0ede28074a7e2b1caf94b58b0d https://github.com/mdadams/jasper/issues/112 https://usn.ubuntu.com/3693-1 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

The jas_matrix_bindsub function in jas_seq.c in JasPer 2.0.10 allows remote attackers to cause a denial of service (invalid read) via a crafted image. La función jas_matrix_bindsub en jas_seq.c en JasPer 2.0.10 permite a atacantes remotos provocar una denegación de servicio (lectura no válida) a través de una imagen manipulada. • https://blogs.gentoo.org/ago/2017/01/25/jasper-invalid-memory-read-in-jas_matrix_bindsub-jas_seq-c https://github.com/mdadams/jasper/issues/113 https://security.gentoo.org/glsa/201908-03 • CWE-125: Out-of-bounds Read •