Lucene search

K
cvelistRedhatCVELIST:CVE-2016-9591
HistoryDec 16, 2016 - 12:00 a.m.

CVE-2016-9591

2016-12-1600:00:00
CWE-416
redhat
www.cve.org
2

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.6%

JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.

CNA Affected

[
  {
    "product": "jasper",
    "vendor": "JasPer Project",
    "versions": [
      {
        "status": "affected",
        "version": "2.0.12"
      }
    ]
  }
]