RSS   Podatności dla 'Jasper'   RSS

2021-03-25
 
CVE-2021-3467

CWE-476
 

 
A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.26 handled component references in CDEF box in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened.

 
 
CVE-2021-3443

CWE-476
 

 
A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.27 handled component references in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened.

 
2021-02-23
 
CVE-2021-26927

CWE-476
 

 
A flaw was found in jasper before 2.0.25. A null pointer dereference in jp2_decode in jp2_dec.c may lead to program crash and denial of service.

 
 
CVE-2021-26926

CWE-125
 

 
A flaw was found in jasper before 2.0.25. An out of bounds read issue was found in jp2_decode function whic may lead to disclosure of information or program crash.

 
2021-01-27
 
CVE-2021-3272

CWE-125
 

 
jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship between the number of channels and the number of image components.

 
2020-12-11
 
CVE-2020-27828

CWE-787
 

 
There's a flaw in jasper's jpc encoder in versions prior to 2.0.23. Crafted input provided to jasper by an attacker could cause an arbitrary out-of-bounds write. This could potentially affect data confidentiality, integrity, or application availability.

 
2020-02-17
 
CVE-2015-8751

CWE-190
 

 
Integer overflow in the jas_matrix_create function in JasPer allows context-dependent attackers to have unspecified impact via a crafted JPEG 2000 image, related to integer multiplication for memory allocation.

 
2019-08-15
 
CVE-2017-14232

CWE-399
 

 
The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif file.

 
2018-12-31
 
CVE-2018-20622

CWE-772
 

 
JasPer 2.0.14 has a memory leak in base/jas_malloc.c in libjasper.a when "--output-format jp2" is used.

 
2018-12-30
 
CVE-2018-20584

CWE-119
 

 
JasPer 2.0.14 allows remote attackers to cause a denial of service (application hang) via an attempted conversion to the jp2 format.

 


Copyright 2024, cxsecurity.com

 

Back to Top