Vulnerability CVE-2016-9388


Published: 2017-03-23

Description:
The ras_getcmap function in ras_dec.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Jasper project -> Jasper 

 References:
http://www.openwall.com/lists/oss-security/2016/11/17/1
http://www.securityfocus.com/bid/94371
https://access.redhat.com/errata/RHSA-2017:1208
https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
https://bugzilla.redhat.com/show_bug.cgi?id=1396962
https://github.com/mdadams/jasper/commit/411a4068f8c464e883358bf403a3e25158863823
https://usn.ubuntu.com/3693-1/

Copyright 2024, cxsecurity.com

 

Back to Top