ID CVE-2016-9389
Summary The jpc_irct and jpc_iict functions in jpc_mct.c in JasPer before 1.900.14 allow remote attackers to cause a denial of service (assertion failure). <a href="http://cwe.mitre.org/data/definitions/617.html">CWE-617: Reachable Assertion</a>
References
Vulnerable Configurations
  • cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.6:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.6:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.7:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.7:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.8:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.8:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.9:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.9:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.10:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.10:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.11:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.11:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.12:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.12:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.13:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.13:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 16-01-2019 - 19:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2017:1208
rpms
  • jasper-0:1.900.1-21.el6_9
  • jasper-0:1.900.1-30.el7_3
  • jasper-debuginfo-0:1.900.1-21.el6_9
  • jasper-debuginfo-0:1.900.1-30.el7_3
  • jasper-devel-0:1.900.1-21.el6_9
  • jasper-devel-0:1.900.1-30.el7_3
  • jasper-libs-0:1.900.1-21.el6_9
  • jasper-libs-0:1.900.1-30.el7_3
  • jasper-utils-0:1.900.1-21.el6_9
  • jasper-utils-0:1.900.1-30.el7_3
refmap via4
bid 94371
confirm
misc https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
mlist [oss-security] 20161117 Re: jasper: multiple assertion failures
ubuntu USN-3693-1
Last major update 16-01-2019 - 19:29
Published 23-03-2017 - 18:59
Last modified 16-01-2019 - 19:29
Back to Top