Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-10250
HistoryMar 15, 2017 - 12:00 a.m.

CVE-2016-10250

2017-03-1500:00:00
ubuntu.com
ubuntu.com
13

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

80.7%

The jp2_colr_destroy function in jp2_cod.c in JasPer before 1.900.13 allows
remote attackers to cause a denial of service (NULL pointer dereference) by
leveraging incorrect cleanup of JP2 box data on error. NOTE: this
vulnerability exists because of an incomplete fix for CVE-2016-8887.

Notes

Author Note
mdeslaur incomplete fix for CVE-2016-8887
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchjasper< 1.900.1-14ubuntu3.5UNKNOWN
ubuntu16.04noarchjasper< 1.900.1-debian1-2.4ubuntu1.2UNKNOWN

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

80.7%