Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9560 6.8
Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted image.
15-03-2021 - 22:08 15-02-2017 - 19:59
CVE-2016-9600 4.3
JasPer before version 2.0.10 is vulnerable to a null pointer dereference was found in the decoded creation of JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash.
09-10-2019 - 23:20 12-03-2018 - 15:29
CVE-2016-8654 6.8
A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected.
09-10-2019 - 23:20 01-08-2018 - 16:29
CVE-2016-9583 6.8
An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input.
09-10-2019 - 23:20 01-08-2018 - 17:29
CVE-2016-9591 4.3
JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.
09-10-2019 - 23:20 09-03-2018 - 20:29
CVE-2016-9389 5.0
The jpc_irct and jpc_iict functions in jpc_mct.c in JasPer before 1.900.14 allow remote attackers to cause a denial of service (assertion failure). <a href="http://cwe.mitre.org/data/definitions/617.html">CWE-617: Reachable Assertion</a>
16-01-2019 - 19:29 23-03-2017 - 18:59
CVE-2016-9392 4.3
The calcstepsizes function in jpc_dec.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file. <a href="http://cwe.mitre.org/data/definitions/617.html">CWE-617: Reachable Assertion</a>
16-01-2019 - 19:29 23-03-2017 - 18:59
CVE-2016-8690 4.3
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted BMP image in an imginfo command.
22-11-2018 - 11:29 15-02-2017 - 19:59
CVE-2015-5203 4.3
Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
22-11-2018 - 11:29 02-08-2017 - 19:29
CVE-2015-5221 4.3
Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
22-11-2018 - 11:29 25-07-2017 - 18:29
CVE-2016-8693 6.8
Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.
30-10-2018 - 16:27 15-02-2017 - 19:59
CVE-2016-9393 4.3
The jpc_pi_nextrpcl function in jpc_t2cod.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file. <a href="http://cwe.mitre.org/data/definitions/617.html">CWE-617: Reachable Assertion</
29-06-2018 - 01:29 23-03-2017 - 18:59
CVE-2016-9387 6.8
Integer overflow in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.13 allows remote attackers to have unspecified impact via a crafted file, which triggers an assertion failure.
29-06-2018 - 01:29 23-03-2017 - 18:59
CVE-2016-9262 4.3
Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use aft
29-06-2018 - 01:29 23-03-2017 - 18:59
CVE-2016-8883 4.3
The jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.8 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
29-06-2018 - 01:29 13-01-2017 - 16:59
CVE-2016-9390 4.3
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file.
29-06-2018 - 01:29 23-03-2017 - 18:59
CVE-2016-9388 4.3
The ras_getcmap function in ras_dec.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file. <a href="http://cwe.mitre.org/data/definitions/617.html">CWE-617: Reachable Assertion</
29-06-2018 - 01:29 23-03-2017 - 18:59
CVE-2016-9391 5.0
The jpc_bitstream_getbits function in jpc_bs.c in JasPer before 2.0.10 allows remote attackers to cause a denial of service (assertion failure) via a very large integer. <a href="http://cwe.mitre.org/data/definitions/617.html">CWE-617: Reachable Asse
29-06-2018 - 01:29 23-03-2017 - 18:59
CVE-2016-9394 4.3
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
29-06-2018 - 01:29 23-03-2017 - 18:59
CVE-2016-10248 5.0
The jpc_tsfb_synthesize function in jpc_tsfb.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) via vectors involving an empty sequence.
29-06-2018 - 01:29 15-03-2017 - 14:59
CVE-2016-8885 4.3
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image.
05-01-2018 - 02:31 23-03-2017 - 18:59
CVE-2016-8691 4.3
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted XRsiz value in a BMP image to the imginfo command.
05-01-2018 - 02:31 15-02-2017 - 19:59
CVE-2016-8884 4.3
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image. NOTE: this vulnerability exists because of
05-01-2018 - 02:31 28-03-2017 - 14:59
CVE-2016-8692 4.3
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.
05-01-2018 - 02:31 15-02-2017 - 19:59
CVE-2016-2116 4.3
Memory leak in the jas_iccprof_createfrombuf function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted ICC color profile in a JPEG 2000 image file.
05-01-2018 - 02:30 13-04-2016 - 14:59
CVE-2016-2089 4.3
The jas_matrix_clip function in jas_seq.c in JasPer 1.900.1 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted JPEG 2000 image.
05-01-2018 - 02:30 08-02-2016 - 19:59
CVE-2016-1867 4.3
The jpc_pi_nextcprl function in JasPer 1.900.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted JPEG 2000 image.
05-01-2018 - 02:30 20-01-2016 - 16:59
CVE-2016-1577 6.8
Double free vulnerability in the jas_iccattrval_destroy function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file,
05-01-2018 - 02:30 13-04-2016 - 14:59
CVE-2016-10249 6.8
Integer overflow in the jpc_dec_tiledecode function in jpc_dec.c in JasPer before 1.900.12 allows remote attackers to have unspecified impact via a crafted image file, which triggers a heap-based buffer overflow.
05-01-2018 - 02:30 15-03-2017 - 14:59
CVE-2016-10251 6.8
Integer overflow in the jpc_pi_nextcprl function in jpc_t2cod.c in JasPer before 1.900.20 allows remote attackers to have unspecified impact via a crafted file, which triggers use of an uninitialized value.
05-01-2018 - 02:30 15-03-2017 - 14:59
Back to Top Mark selected
Back to Top