Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-5221

Published: 25 July 2017

Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
jasper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty
Released (1.900.1-14ubuntu3.5)
upstream Needs triage

vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial
Released (1.900.1-debian1-2.4ubuntu1.2)
yakkety Ignored
(end of life)
zesty Does not exist

Patches:
upstream: https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H