Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9262

Published: 23 March 2017

Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities.

Notes

AuthorNote
mdeslaur
introduced in 1.900.18

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
jasper
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist
(trusty was not-affected)
upstream Needs triage

xenial Not vulnerable

yakkety Not vulnerable

zesty Does not exist

Patches:
upstream: https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H