Lucene search

K

Jasper Security Vulnerabilities

cve
cve

CVE-2008-3520

Multiple integer overflows in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via a crafted image file, related to integer multiplication for memory allocation.

4AI Score

0.002EPSS

2008-10-02 06:18 PM
29
cve
cve

CVE-2008-3521

Race condition in the jas_stream_tmpfile function in libjasper/base/jas_stream.c in JasPer 1.900.1 allows local users to cause a denial of service (program exit) by creating the appropriate tmp.XXXXXXXXXX temporary file, which causes Jasper to exit. NOTE: this was originally reported as a symlink i...

7AI Score

0.0004EPSS

2008-10-02 06:18 PM
34
cve
cve

CVE-2008-3522

Buffer overflow in the jas_stream_printf function in libjasper/base/jas_stream.c in JasPer 1.900.1 might allow context-dependent attackers to have an unknown impact via vectors related to the mif_hdr_put function and use of vsprintf.

5AI Score

0.009EPSS

2008-10-02 06:18 PM
34
cve
cve

CVE-2011-4516

Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 fi...

5.4AI Score

0.107EPSS

2011-12-15 03:57 AM
151
cve
cve

CVE-2011-4517

The jpc_crg_getparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 uses an incorrect data type during a certain size calculation, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code, or cause a denial of service (heap memory corruption), via a cra...

5AI Score

0.199EPSS

2011-12-15 03:57 AM
103
cve
cve

CVE-2014-8137

Double free vulnerability in the jas_iccattrval_destroy function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file.

6.3AI Score

0.156EPSS

2014-12-24 06:59 PM
49
cve
cve

CVE-2014-8138

Heap-based buffer overflow in the jp2_decode function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 file.

6.5AI Score

0.233EPSS

2014-12-24 06:59 PM
55
cve
cve

CVE-2014-8157

Off-by-one error in the jpc_dec_process_sot function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image, which triggers a heap-based buffer overflow.

6.4AI Score

0.093EPSS

2015-01-26 03:59 PM
60
cve
cve

CVE-2014-8158

Multiple stack-based buffer overflows in jpc_qmfb.c in JasPer 1.900.1 and earlier allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image.

6.3AI Score

0.079EPSS

2015-01-26 03:59 PM
41
cve
cve

CVE-2014-9029

Multiple off-by-one errors in the (1) jpc_dec_cp_setfromcox and (2) jpc_dec_cp_setfromrgn functions in jpc/jpc_dec.c in JasPer 1.900.1 and earlier allow remote attackers to execute arbitrary code via a crafted jp2 file, which triggers a heap-based buffer overflow.

6AI Score

0.425EPSS

2014-12-08 04:59 PM
101
cve
cve

CVE-2015-5203

Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.

5.5CVSS

5.8AI Score

0.015EPSS

2017-08-02 07:29 PM
83
cve
cve

CVE-2015-5221

Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.

5.5CVSS

5.8AI Score

0.009EPSS

2017-07-25 06:29 PM
86
cve
cve

CVE-2015-8751

Integer overflow in the jas_matrix_create function in JasPer allows context-dependent attackers to have unspecified impact via a crafted JPEG 2000 image, related to integer multiplication for memory allocation.

8.8CVSS

8.8AI Score

0.009EPSS

2020-02-17 10:15 PM
52
2
cve
cve

CVE-2016-10248

The jpc_tsfb_synthesize function in jpc_tsfb.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) via vectors involving an empty sequence.

7.5CVSS

7AI Score

0.003EPSS

2017-03-15 02:59 PM
55
cve
cve

CVE-2016-10249

Integer overflow in the jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.12 allows remote attackers to have unspecified impact via a crafted image file, which triggers a heap-based buffer overflow.

7.8CVSS

7.9AI Score

0.006EPSS

2017-03-15 02:59 PM
73
cve
cve

CVE-2016-10250

The jp2_colr_destroy function in jp2_cod.c in JasPer before 1.900.13 allows remote attackers to cause a denial of service (NULL pointer dereference) by leveraging incorrect cleanup of JP2 box data on error. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8887.

7.5CVSS

6AI Score

0.007EPSS

2017-03-15 02:59 PM
27
cve
cve

CVE-2016-10251

Integer overflow in the jpc_pi_nextcprl function in jpc_t2cod.c in JasPer before 1.900.20 allows remote attackers to have unspecified impact via a crafted file, which triggers use of an uninitialized value.

7.8CVSS

7.8AI Score

0.012EPSS

2017-03-15 02:59 PM
100
cve
cve

CVE-2016-1577

Double free vulnerability in the jas_iccattrval_destroy function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file, a different vulnerability than CVE-2014-8137.

7.6CVSS

6.9AI Score

0.156EPSS

2016-04-13 02:59 PM
59
cve
cve

CVE-2016-1867

The jpc_pi_nextcprl function in JasPer 1.900.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.

6.5CVSS

6.3AI Score

0.011EPSS

2016-01-20 04:59 PM
60
cve
cve

CVE-2016-2089

The jas_matrix_clip function in jas_seq.c in JasPer 1.900.1 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted JPEG 2000 image.

6.5CVSS

6.4AI Score

0.02EPSS

2016-02-08 07:59 PM
65
cve
cve

CVE-2016-2116

Memory leak in the jas_iccprof_createfrombuf function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted ICC color profile in a JPEG 2000 image file.

5.7CVSS

5.8AI Score

0.008EPSS

2016-04-13 02:59 PM
60
cve
cve

CVE-2016-8654

A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected.

7.8CVSS

7.8AI Score

0.002EPSS

2018-08-01 04:29 PM
69
cve
cve

CVE-2016-8690

The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted BMP image in an imginfo command.

5.5CVSS

5.8AI Score

0.004EPSS

2017-02-15 07:59 PM
78
cve
cve

CVE-2016-8691

The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted XRsiz value in a BMP image to the imginfo command.

5.5CVSS

5.9AI Score

0.006EPSS

2017-02-15 07:59 PM
70
cve
cve

CVE-2016-8692

The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.

5.5CVSS

5.9AI Score

0.006EPSS

2017-02-15 07:59 PM
64
cve
cve

CVE-2016-8693

Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.

7.8CVSS

8.1AI Score

0.006EPSS

2017-02-15 07:59 PM
59
cve
cve

CVE-2016-8882

The jpc_dec_tilefini function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.

5.5CVSS

5.7AI Score

0.006EPSS

2017-01-13 04:59 PM
56
cve
cve

CVE-2016-8883

The jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.8 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.

5.5CVSS

5.8AI Score

0.013EPSS

2017-01-13 04:59 PM
46
cve
cve

CVE-2016-8884

The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8690.

5.5CVSS

6.2AI Score

0.007EPSS

2017-03-28 02:59 PM
75
cve
cve

CVE-2016-8885

The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image.

5.5CVSS

6AI Score

0.01EPSS

2017-03-23 06:59 PM
63
cve
cve

CVE-2016-8886

The jas_malloc function in libjasper/base/jas_malloc.c in JasPer before 1.900.11 allows remote attackers to have unspecified impact via a crafted file, which triggers a memory allocation failure.

7.8CVSS

7.5AI Score

0.012EPSS

2017-03-23 06:59 PM
34
cve
cve

CVE-2016-8887

The jp2_colr_destroy function in libjasper/jp2/jp2_cod.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (NULL pointer dereference).

5.5CVSS

6AI Score

0.007EPSS

2017-03-23 06:59 PM
39
cve
cve

CVE-2016-9262

Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities.

5.5CVSS

6.1AI Score

0.008EPSS

2017-03-23 06:59 PM
44
cve
cve

CVE-2016-9387

Integer overflow in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.13 allows remote attackers to have unspecified impact via a crafted file, which triggers an assertion failure.

7.8CVSS

7.7AI Score

0.006EPSS

2017-03-23 06:59 PM
50
cve
cve

CVE-2016-9388

The ras_getcmap function in ras_dec.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file.

5.5CVSS

5.8AI Score

0.014EPSS

2017-03-23 06:59 PM
45
cve
cve

CVE-2016-9389

The jpc_irct and jpc_iict functions in jpc_mct.c in JasPer before 1.900.14 allow remote attackers to cause a denial of service (assertion failure).

7.5CVSS

7.2AI Score

0.022EPSS

2017-03-23 06:59 PM
43
cve
cve

CVE-2016-9390

The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file.

5.5CVSS

5.8AI Score

0.009EPSS

2017-03-23 06:59 PM
45
cve
cve

CVE-2016-9391

The jpc_bitstream_getbits function in jpc_bs.c in JasPer before 2.0.10 allows remote attackers to cause a denial of service (assertion failure) via a very large integer.

7.5CVSS

7.1AI Score

0.019EPSS

2017-03-23 06:59 PM
41
cve
cve

CVE-2016-9392

The calcstepsizes function in jpc_dec.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.

5.5CVSS

5.8AI Score

0.014EPSS

2017-03-23 06:59 PM
44
cve
cve

CVE-2016-9393

The jpc_pi_nextrpcl function in jpc_t2cod.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.

5.5CVSS

5.8AI Score

0.014EPSS

2017-03-23 06:59 PM
56
cve
cve

CVE-2016-9394

The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.

5.5CVSS

5.8AI Score

0.009EPSS

2017-03-23 06:59 PM
56
cve
cve

CVE-2016-9395

The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.

5.5CVSS

5.7AI Score

0.01EPSS

2017-03-23 06:59 PM
26
cve
cve

CVE-2016-9396

The JPC_NOMINALGAIN function in jpc/jpc_t1cod.c in JasPer through 2.0.12 allows remote attackers to cause a denial of service (JPC_COX_RFT assertion failure) via unspecified vectors.

7.5CVSS

7.1AI Score

0.032EPSS

2017-03-23 06:59 PM
141
6
cve
cve

CVE-2016-9397

The jpc_dequantize function in jpc_dec.c in JasPer 1.900.13 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.

7.5CVSS

7AI Score

0.014EPSS

2017-03-23 06:59 PM
27
6
cve
cve

CVE-2016-9398

The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.

7.5CVSS

7AI Score

0.035EPSS

2017-03-23 06:59 PM
106
6
cve
cve

CVE-2016-9399

The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.

7.5CVSS

7AI Score

0.019EPSS

2017-03-23 06:59 PM
111
6
cve
cve

CVE-2016-9557

Integer overflow in jas_image.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (application crash) via a crafted file.

5.5CVSS

5.8AI Score

0.005EPSS

2017-03-23 06:59 PM
29
4
cve
cve

CVE-2016-9560

Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted image.

7.8CVSS

7.9AI Score

0.006EPSS

2017-02-15 07:59 PM
65
2
cve
cve

CVE-2016-9583

An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input.

7.8CVSS

7.4AI Score

0.002EPSS

2018-08-01 05:29 PM
138
cve
cve

CVE-2016-9591

JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.

5.5CVSS

6.1AI Score

0.001EPSS

2018-03-09 08:29 PM
70
Total number of security vulnerabilities98