ID CVE-2016-8693
Summary Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.
References
Vulnerable Configurations
  • cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
rhsa
id RHSA-2017:1208
rpms
  • jasper-0:1.900.1-21.el6_9
  • jasper-0:1.900.1-30.el7_3
  • jasper-debuginfo-0:1.900.1-21.el6_9
  • jasper-debuginfo-0:1.900.1-30.el7_3
  • jasper-devel-0:1.900.1-21.el6_9
  • jasper-devel-0:1.900.1-30.el7_3
  • jasper-libs-0:1.900.1-21.el6_9
  • jasper-libs-0:1.900.1-30.el7_3
  • jasper-utils-0:1.900.1-21.el6_9
  • jasper-utils-0:1.900.1-30.el7_3
refmap via4
bid 93587
confirm
debian DSA-3785
fedora FEDORA-2016-6c789ba91d
misc https://blogs.gentoo.org/ago/2016/10/16/jasper-double-free-in-mem_close-jas_stream-c/
mlist
  • [oss-security] 20160823 Fuzzing jasper
  • [oss-security] 20161015 Re: Fuzzing jasper
suse openSUSE-SU-2016:2722
Last major update 30-10-2018 - 16:27
Published 15-02-2017 - 19:59
Last modified 30-10-2018 - 16:27
Back to Top