JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.
References
Link Resource
http://www.securityfocus.com/bid/94952 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1208 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1406405 Exploit Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/201707-07 Third Party Advisory
https://www.debian.org/security/2017/dsa-3827 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2016-12-16T00:00:00

Updated: 2018-03-10T10:57:01

Reserved: 2016-11-23T00:00:00


Link: CVE-2016-9591

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-03-09T20:29:00.473

Modified: 2019-10-09T23:20:37.647


Link: CVE-2016-9591

JSON object: View

cve-icon Redhat Information

No data.

CWE