Vulnerabilities > Jasper Project > Jasper > 1.900.22

DATE CVE VULNERABILITY TITLE RISK
2017-03-23 CVE-2016-9557 Integer Overflow or Wraparound vulnerability in Jasper Project Jasper
Integer overflow in jas_image.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (application crash) via a crafted file.
4.3
2017-03-23 CVE-2016-9399 Reachable Assertion vulnerability in multiple products
The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
network
low complexity
jasper-project fedoraproject opensuse CWE-617
7.5
2017-03-23 CVE-2016-9395 Improper Input Validation vulnerability in Jasper Project Jasper
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
4.3
2017-03-23 CVE-2016-9391 Assertion Failures Denial of Service vulnerability in JasPer
The jpc_bitstream_getbits function in jpc_bs.c in JasPer before 2.0.10 allows remote attackers to cause a denial of service (assertion failure) via a very large integer.
network
low complexity
jasper-project
5.0
2017-03-15 CVE-2017-6852 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Jasper Project Jasper
Heap-based buffer overflow in the jpc_dec_decodepkt function in jpc_t2dec.c in JasPer 2.0.10 allows remote attackers to have unspecified impact via a crafted image.
6.8
2017-03-15 CVE-2017-6851 Out-of-bounds Read vulnerability in Jasper Project Jasper
The jas_matrix_bindsub function in jas_seq.c in JasPer 2.0.10 allows remote attackers to cause a denial of service (invalid read) via a crafted image.
4.3
2017-03-15 CVE-2017-6850 NULL Pointer Dereference vulnerability in Jasper Project Jasper
The jp2_cdef_destroy function in jp2_cod.c in JasPer before 2.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image.
4.3
2017-02-15 CVE-2016-9560 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted image.
6.8
2017-02-15 CVE-2016-8690 NULL Pointer Dereference vulnerability in multiple products
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted BMP image in an imginfo command.
local
low complexity
jasper-project fedoraproject CWE-476
5.5