Lucene search

K
nvd[email protected]NVD:CVE-2015-5221
HistoryJul 25, 2017 - 6:29 p.m.

CVE-2015-5221

2017-07-2518:29:00
CWE-416
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

6

Confidence

High

EPSS

0.011

Percentile

84.7%

Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.

Affected configurations

Nvd
Node
fedoraprojectfedoraMatch23
OR
fedoraprojectfedoraMatch24
OR
fedoraprojectfedoraMatch25
Node
opensuseleapMatch42.2
OR
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
OR
opensuse_projectleapMatch42.1
Node
jasper_projectjasperRange1.900.1
VendorProductVersionCPE
fedoraprojectfedora23cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
fedoraprojectfedora24cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
fedoraprojectfedora25cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
opensuseleap42.2cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
opensuseopensuse13.1cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
opensuseopensuse13.2cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
opensuse_projectleap42.1cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*
jasper_projectjasper*cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:*

References

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

6

Confidence

High

EPSS

0.011

Percentile

84.7%