![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-51257
https://notcve.org/view.php?id=CVE-2023-51257
16 Jan 2024 — An invalid memory write issue in Jasper-Software Jasper v.4.1.1 and before allows a local attacker to execute arbitrary code. Un problema de escritura en memoria no válida en Jasper-Software Jasper v.4.1.1 y anteriores permite a un atacante local ejecutar código arbitrario. • https://github.com/jasper-software/jasper/issues/367 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-3467
https://notcve.org/view.php?id=CVE-2021-3467
25 Mar 2021 — A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.26 handled component references in CDEF box in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened. Se encontró un fallo de desreferencia de puntero NULL en la manera en que Jasper versiones anteriores a 2.0.26 manejaban las referencias de componentes en el cuadro CDEF en el decodificador de formato de imagen JP2. Un archivo de imagen JP2 ... • https://bugzilla.redhat.com/show_bug.cgi?id=1942097 • CWE-476: NULL Pointer Dereference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-3443
https://notcve.org/view.php?id=CVE-2021-3443
25 Mar 2021 — A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.27 handled component references in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened. Se encontró un fallo de desreferencia de puntero NULL en la manera en que Jasper versiones anteriores a 2.0.27, manejaban las referencias de componentes en el decodificador de formato de imagen JP2. Un archivo de imagen JP2 especialmente diseñado podría... • https://bugzilla.redhat.com/show_bug.cgi?id=1939233 • CWE-476: NULL Pointer Dereference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-26927 – jasper: NULL pointer dereference in jp2_decode() in jp2_dec.c
https://notcve.org/view.php?id=CVE-2021-26927
23 Feb 2021 — A flaw was found in jasper before 2.0.25. A null pointer dereference in jp2_decode in jp2_dec.c may lead to program crash and denial of service. Se encontró un fallo en jaspe versiones anteriores a 2.0.25. Una desreferencia de puntero null en la función jp2_decode en el archivo jp2_dec.c puede conllevar el bloqueo del programa y una denegación de servicio The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenS... • https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b • CWE-476: NULL Pointer Dereference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-26926 – jasper: Out of bounds read in jp2_decode() in jp2_dec.c
https://notcve.org/view.php?id=CVE-2021-26926
23 Feb 2021 — A flaw was found in jasper before 2.0.25. An out of bounds read issue was found in jp2_decode function whic may lead to disclosure of information or program crash. Se encontró un fallo en jaspe versiones anteriores a 2.0.25. Se encontró un problema de lectura fuera de límites en la función jp2_decode que puede conllevar a una divulgación de información o un bloqueo del programa The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal contain... • https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b • CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-27828 – jasper: Heap-based buffer overflow in cp_create() in jpc_enc.c
https://notcve.org/view.php?id=CVE-2020-27828
11 Dec 2020 — There's a flaw in jasper's jpc encoder in versions prior to 2.0.23. Crafted input provided to jasper by an attacker could cause an arbitrary out-of-bounds write. This could potentially affect data confidentiality, integrity, or application availability. Se presenta un fallo en el codificador jpc de jasper en versiones anteriores a 2.0.23. Una entrada diseñada proporcionada a jasper por un atacante podría causar una escritura arbitraria fuera de límites. • https://bugzilla.redhat.com/show_bug.cgi?id=1905201 • CWE-20: Improper Input Validation CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2017-14232 – Gentoo Linux Security Advisory 201908-03
https://notcve.org/view.php?id=CVE-2017-14232
09 Aug 2019 — The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file. La función read_chunk en el archivo flif-dec.cpp en Free Lossless Image Format (FLIF) versión 0.3, permite a los atacantes remotos causar una denegación de servicio (lectura de memoria no válida y bloqueo de aplicación) por medio de un archivo flif diseñado. Multiple vulnerabilities have been found in JasPer... • https://cxsecurity.com/cveshow/CVE-2017-14232 • CWE-399: Resource Management Errors •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-8751 – Gentoo Linux Security Advisory 201707-07
https://notcve.org/view.php?id=CVE-2015-8751
09 Jul 2017 — Integer overflow in the jas_matrix_create function in JasPer allows context-dependent attackers to have unspecified impact via a crafted JPEG 2000 image, related to integer multiplication for memory allocation. Un desbordamiento de enteros en la función jas_matrix_create en JasPer, permite a atacantes dependiendo del contexto tener un impacto no especificado por medio de una imagen JPEG 2000 diseñada, relacionada con la multiplicación de enteros para una asignación de memoria. Multiple vulnerabilities have ... • http://www.openwall.com/lists/oss-security/2016/01/07/10 • CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-8654 – jasper: heap-based buffer overflow in QMFB code in JPC codec
https://notcve.org/view.php?id=CVE-2016-8654
10 May 2017 — A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected. Se ha descubierto una vulnerabilidad de desbordamiento de búfer basado en memoria dinámica (heap) en el código QMFB en el codec JPC provocado porque el búfer se asigna con un tamaño demasiado pequeño. Se ha visto afectado jaster en versiones anteriores a la 2.0.0. It was discovered that JasPer incorrectly handled certain malformed JPEG-2000... • http://www.securityfocus.com/bid/94583 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2016-9583 – jasper: integer overflows leading to out of bounds read in packet iterators in JPC decoder
https://notcve.org/view.php?id=CVE-2016-9583
10 May 2017 — An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input. Se ha detectado una vulnerabilidad de lectura de memoria dinámica (heap) fuera de límites en la función jpc_pi_nextpcrl() de jasper en versiones anteriores a la 2.0.6 al procesar entradas manipuladas. JasPer is an implementation of Part 1 of the JPEG 2000 image compression standard. Security Fix: Multiple flaws were found in the way JasPer decoded JPEG 2000 image files. ... • http://www.securityfocus.com/bid/94925 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •