Vulnerabilities (CVE)

Filtered by vendor Jasper Project Subscribe
Filtered by product Jasper
Total 98 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9397 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
The jpc_dequantize function in jpc_dec.c in JasPer 1.900.13 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
CVE-2016-9394 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
CVE-2016-9396 1 Jasper Project 1 Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
The JPC_NOMINALGAIN function in jpc/jpc_t1cod.c in JasPer through 2.0.12 allows remote attackers to cause a denial of service (JPC_COX_RFT assertion failure) via unspecified vectors.
CVE-2016-8692 3 Debian, Fedoraproject, Jasper Project 3 Debian Linux, Fedora, Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.
CVE-2017-5499 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in libjasper/jpc/jpc_dec.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted file.
CVE-2017-6850 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jp2_cdef_destroy function in jp2_cod.c in JasPer before 2.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image.
CVE-2016-10251 1 Jasper Project 1 Jasper 2023-12-10 6.8 MEDIUM 7.8 HIGH
Integer overflow in the jpc_pi_nextcprl function in jpc_t2cod.c in JasPer before 1.900.20 allows remote attackers to have unspecified impact via a crafted file, which triggers use of an uninitialized value.
CVE-2016-9398 4 Fedoraproject, Jasper Project, Opensuse and 1 more 6 Fedora, Jasper, Leap and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
CVE-2017-5500 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
libjasper/jpc/jpc_dec.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via vectors involving left shift of a negative value.
CVE-2016-9560 3 Debian, Jasper Project, Redhat 8 Debian Linux, Jasper, Enterprise Linux Desktop and 5 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted image.
CVE-2016-8883 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.8 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
CVE-2016-9389 1 Jasper Project 1 Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
The jpc_irct and jpc_iict functions in jpc_mct.c in JasPer before 1.900.14 allow remote attackers to cause a denial of service (assertion failure).
CVE-2017-5504 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jpc_undo_roi function in libjasper/jpc/jpc_dec.c in JasPer 1.900.27 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted image.
CVE-2017-6851 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jas_matrix_bindsub function in jas_seq.c in JasPer 2.0.10 allows remote attackers to cause a denial of service (invalid read) via a crafted image.
CVE-2016-9557 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in jas_image.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (application crash) via a crafted file.
CVE-2016-9393 1 Jasper Project 1 Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jpc_pi_nextrpcl function in jpc_t2cod.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
CVE-2016-9399 3 Fedoraproject, Jasper Project, Opensuse 3 Fedora, Jasper, Leap 2023-12-10 5.0 MEDIUM 7.5 HIGH
The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
CVE-2016-8887 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The jp2_colr_destroy function in libjasper/jp2/jp2_cod.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (NULL pointer dereference).
CVE-2016-8690 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted BMP image in an imginfo command.
CVE-2016-8693 3 Fedoraproject, Jasper Project, Opensuse 3 Fedora, Jasper, Opensuse 2023-12-10 6.8 MEDIUM 7.8 HIGH
Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.