CVE-2016-9262
jasper: integer truncation in jas_image_cmpt_create()
Severity Score
5.5
*CVSS v3
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities.
Múltiples desbordamientos de entero en la función (1) jas_realloc en base/jas_malloc.c y función (2) mem_resize en base/jas_stream.c en JasPer en versiones anteriores a 1.900.22 permiten a atacantes remotos provocar una denegación de servicio a través de una imagen manipulada, lo que desencadena vulnerabilidades de uso después de liberación.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2016-11-10 CVE Reserved
- 2017-03-23 CVE Published
- 2024-08-06 CVE Updated
- 2024-11-08 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-190: Integer Overflow or Wraparound
- CWE-681: Incorrect Conversion between Numeric Types
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2016/11/10/4 | Mailing List | |
http://www.securityfocus.com/bid/94224 | Third Party Advisory | |
https://blogs.gentoo.org/ago/2016/11/07/jasper-use-after-free-in-jas_realloc-jas_malloc-c | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735 | 2018-06-29 |
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2017:1208 | 2018-06-29 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1393882 | 2017-05-09 | |
https://security.gentoo.org/glsa/201707-07 | 2018-06-29 | |
https://usn.ubuntu.com/3693-1 | 2018-06-29 | |
https://access.redhat.com/security/cve/CVE-2016-9262 | 2017-05-09 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Jasper Project Search vendor "Jasper Project" | Jasper Search vendor "Jasper Project" for product "Jasper" | <= 1.900.21 Search vendor "Jasper Project" for product "Jasper" and version " <= 1.900.21" | - |
Affected
|