ID CVE-2016-9557
Summary Integer overflow in jas_image.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (application crash) via a crafted file.
References
Vulnerable Configurations
  • cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:-:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.2:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.3:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.4:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.5:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.6:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.6:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.7:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.7:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.8:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.8:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.9:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.9:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.10:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.10:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.11:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.11:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.12:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.12:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.13:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.13:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.14:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.14:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.15:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.15:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.16:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.16:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.17:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.17:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.18:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.18:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.19:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.19:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.20:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.20:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.21:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.21:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.22:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.22:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.23:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.23:*:*:*:*:*:*:*
  • cpe:2.3:a:jasper_project:jasper:1.900.24:*:*:*:*:*:*:*
    cpe:2.3:a:jasper_project:jasper:1.900.24:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 27-03-2017 - 17:30)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 94490
confirm
misc https://blogs.gentoo.org/ago/2016/11/19/jasper-signed-integer-overflow-in-jas_image-c
mlist [oss-security] 20161122 Re: jasper: signed integer overflow in jas_image.c
Last major update 27-03-2017 - 17:30
Published 23-03-2017 - 18:59
Last modified 27-03-2017 - 17:30
Back to Top