ID CVE-2016-9396
Summary The JPC_NOMINALGAIN function in jpc/jpc_t1cod.c in JasPer through 2.0.12 allows remote attackers to cause a denial of service (JPC_COX_RFT assertion failure) via unspecified vectors. <a href="http://cwe.mitre.org/data/definitions/617.html">CWE-617: Reachable Assertion</a>
References
Vulnerable Configurations
  • cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.6:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.6:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.7:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.7:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.8:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.8:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.9:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.9:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.10:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.10:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.11:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.11:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-02-2021 - 04:15)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2018:3253
  • rhsa
    id RHSA-2018:3505
rpms
  • jasper-0:1.900.1-33.el7
  • jasper-debuginfo-0:1.900.1-33.el7
  • jasper-devel-0:1.900.1-33.el7
  • jasper-libs-0:1.900.1-33.el7
  • jasper-utils-0:1.900.1-33.el7
refmap via4
bid 94379
confirm https://bugzilla.redhat.com/show_bug.cgi?id=1396978
misc
mlist [oss-security] 20161117 Re: jasper: multiple assertion failures
suse openSUSE-SU-2019:1315
ubuntu USN-3693-1
Last major update 03-02-2021 - 04:15
Published 23-03-2017 - 18:59
Last modified 03-02-2021 - 04:15
Back to Top