Vulnerability CVE-2015-5221


Published: 2017-07-25   Modified: 2017-07-26

Description:
Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Opensuse project -> Opensuse 
Opensuse project -> LEAP 
Opensuse -> LEAP 
Opensuse -> Opensuse 
Jasper project -> Jasper 
Fedoraproject -> Fedora 

 References:
http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html
http://lists.opensuse.org/opensuse-updates/2016-11/msg00018.html
http://lists.opensuse.org/opensuse-updates/2016-11/msg00064.html
http://www.openwall.com/lists/oss-security/2015/08/20/4
https://access.redhat.com/errata/RHSA-2017:1208
https://bugzilla.redhat.com/show_bug.cgi?id=1255710
https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3
https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3QIZNTZDXOJR5BTRZKCS3GVHVZV2PWHH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AXWV22WGSQFDRPE7G6ECGP3QXS2V2A2M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNLVBZWDEXZCFWOBZ3YVEQINMRBRX5QV/
https://usn.ubuntu.com/3693-1/

Copyright 2024, cxsecurity.com

 

Back to Top