Page 9 of 95 results (0.010 seconds)

CVSS: 7.0EPSS: 0%CPEs: 3EXPL: 0

The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8690. La función bmp_getdata en libjasper/bmp/bmp_dec.c en JasPer 1.900.5 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL) llamando al comando imginfo con una imagen BMP manipulada. NOTA: esta vulnerabilidad existe debido a una solución incompleta para CVE-2016-8690. • http://www.openwall.com/lists/oss-security/2016/10/23/1 http://www.openwall.com/lists/oss-security/2016/10/23/9 http://www.securityfocus.com/bid/93834 https://access.redhat.com/errata/RHSA-2017:1208 https://blogs.gentoo.org/ago/2016/10/18/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c-incomplete-fix-for-cve-2016-8690 https://bugzilla.redhat.com/show_bug.cgi?id=1385499 https://github.com/mdadams/jasper/commit/5d66894d2313e3f3469f19066e149e08ff076698 https://lists&# • CWE-20: Improper Input Validation CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 1%CPEs: 3EXPL: 0

The jpc_dequantize function in jpc_dec.c in JasPer 1.900.13 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors. La función jpc_dequantize en jpc_dec.c en JasPer 1.900.13 permite a atacantes remotos provocar una denegación de servicio (fallo de aserción) a través de vectores no especificados. • http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94373 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396979 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N4ALB4SXHURLVWKAOKYRNJXPABW3M22M https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UPOVZTSIQPW2H4AFLMI3LHJEZGBVEQET • CWE-617: Reachable Assertion •

CVSS: 5.5EPSS: 1%CPEs: 1EXPL: 0

The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (assertion failure) via a crafted file. La función jas_seq2d_create en jas_seq.c en JasPer en versiones anteriores a 1.900.25 permite a atacantes remotos provocar una denegación de servicio (fallo de aserción) a través de un archivo manipulado. • http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00009.html http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94376 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396977 https://github.com/mdadams/jasper/commit/d42b2388f7f8e0332c846675133acea151fc557a • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 5EXPL: 0

The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors. La función calcstepsizes en jpc_dec.c en JasPer 1.900.22 permite a atacantes remotos provocar una denegación de servicio (fallo de aserción) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html http://www.openwall.com/lists/oss-security/2016/11/17/1 http://www.securityfocus.com/bid/94380 https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure https://bugzilla.redhat.com/show_bug.cgi?id=1396981 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N4ALB4SXHURLVWKAOKYRNJXPABW3M22M https:&# • CWE-617: Reachable Assertion •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Integer overflow in jas_image.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (application crash) via a crafted file. Desbordamiento de entero en jas_image.c en JasPer en versiones anteriores a 1.900.25 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un archivo manipulado. • http://www.openwall.com/lists/oss-security/2016/11/23/2 http://www.securityfocus.com/bid/94490 https://blogs.gentoo.org/ago/2016/11/19/jasper-signed-integer-overflow-in-jas_image-c https://bugzilla.redhat.com/show_bug.cgi?id=1398251 https://github.com/mdadams/jasper/commit/d42b2388f7f8e0332c846675133acea151fc557a • CWE-190: Integer Overflow or Wraparound •