ID CVE-2016-9398
Summary The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.6:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.6:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.7:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.7:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.8:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.8:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.9:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.9:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.10:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.10:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.11:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.11:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.12:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.12:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.13:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.13:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.14:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.14:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.15:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.15:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.16:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.16:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_desktop:12:sp2:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:12:sp1:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*
    cpe:2.3:o:suse:linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*
  • cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp1:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 22-02-2021 - 14:21)
Impact:
Exploitability:
CWE CWE-617
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 94382
confirm https://bugzilla.redhat.com/show_bug.cgi?id=1396980
misc https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
mlist [oss-security] 20161117 Re: jasper: multiple assertion failures
suse
  • SUSE-SU-2017:0084
  • openSUSE-SU-2017:0101
  • openSUSE-SU-2020:1517
  • openSUSE-SU-2020:1523
Last major update 22-02-2021 - 14:21
Published 23-03-2017 - 18:59
Last modified 22-02-2021 - 14:21
Back to Top