Vulnerabilities (CVE)

Filtered by vendor Jasper Project Subscribe
Total 98 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-13745 1 Jasper Project 1 Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a reachable assertion abort in the function jpc_dec_process_sot() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack by triggering an unexpected jpc_ppmstabtostreams return value, a different vulnerability than CVE-2018-9154.
CVE-2015-5203 4 Fedoraproject, Jasper Project, Opensuse and 1 more 5 Fedora, Jasper, Leap and 2 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
CVE-2017-14229 1 Jasper Project 1 Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is an infinite loop in the jpc_dec_tileinit function in jpc/jpc_dec.c of Jasper 2.0.13. It will lead to a remote denial of service attack.
CVE-2017-13749 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a reachable assertion abort in the function jpc_pi_nextrpcl() in jpc/jpc_t2cod.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
CVE-2017-13751 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a reachable assertion abort in the function calcstepsizes() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
CVE-2016-9387 1 Jasper Project 1 Jasper 2023-12-10 6.8 MEDIUM 7.8 HIGH
Integer overflow in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.13 allows remote attackers to have unspecified impact via a crafted file, which triggers an assertion failure.
CVE-2016-9395 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
CVE-2016-8886 1 Jasper Project 1 Jasper 2023-12-10 6.8 MEDIUM 7.8 HIGH
The jas_malloc function in libjasper/base/jas_malloc.c in JasPer before 1.900.11 allows remote attackers to have unspecified impact via a crafted file, which triggers a memory allocation failure.
CVE-2017-5501 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in libjasper/jpc/jpc_tsfb.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted file.
CVE-2017-5505 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jas_matrix_asl function in jas_seq.c in JasPer 1.900.27 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted image.
CVE-2016-10248 1 Jasper Project 1 Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
The jpc_tsfb_synthesize function in jpc_tsfb.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) via vectors involving an empty sequence.
CVE-2016-9388 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The ras_getcmap function in ras_dec.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file.
CVE-2016-9390 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file.
CVE-2016-8691 3 Debian, Fedoraproject, Jasper Project 3 Debian Linux, Fedora, Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted XRsiz value in a BMP image to the imginfo command.
CVE-2016-9392 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The calcstepsizes function in jpc_dec.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
CVE-2016-8882 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jpc_dec_tilefini function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted file.
CVE-2016-9391 1 Jasper Project 1 Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
The jpc_bitstream_getbits function in jpc_bs.c in JasPer before 2.0.10 allows remote attackers to cause a denial of service (assertion failure) via a very large integer.
CVE-2016-8884 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8690.
CVE-2017-5502 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
libjasper/jp2/jp2_dec.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via vectors involving left shift of a negative value.
CVE-2017-6852 1 Jasper Project 1 Jasper 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in the jpc_dec_decodepkt function in jpc_t2dec.c in JasPer 2.0.10 allows remote attackers to have unspecified impact via a crafted image.