Lucene search

K

Jasper Security Vulnerabilities

cve
cve

CVE-2023-51257

An invalid memory write issue in Jasper-Software Jasper v.4.1.1 and before allows a local attacker to execute arbitrary...

7.8CVSS

7.7AI Score

0.0004EPSS

2024-01-16 02:15 AM
14
cve
cve

CVE-2022-2963

A vulnerability found in jasper. This security vulnerability happens because of a memory leak bug in function cmdopts_parse that can cause a crash or segmentation...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-14 06:15 PM
44
6
cve
cve

CVE-2022-40755

JasPer 3.0.6 allows denial of service via a reachable assertion in the function inttobits in...

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-16 10:15 PM
31
5
cve
cve

CVE-2021-27845

A Divide-by-zero vulnerability exists in JasPer Image Coding Toolkit 2.0 in...

5.5CVSS

5.3AI Score

0.001EPSS

2021-07-15 04:15 PM
35
2
cve
cve

CVE-2021-3467

A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.26 handled component references in CDEF box in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when...

5.5CVSS

5.2AI Score

0.001EPSS

2021-03-25 07:15 PM
47
2
cve
cve

CVE-2021-3443

A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.27 handled component references in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when...

5.5CVSS

5.2AI Score

0.001EPSS

2021-03-25 07:15 PM
58
cve
cve

CVE-2021-26927

A flaw was found in jasper before 2.0.25. A null pointer dereference in jp2_decode in jp2_dec.c may lead to program crash and denial of...

5.5CVSS

5.8AI Score

0.001EPSS

2021-02-23 08:15 PM
66
3
cve
cve

CVE-2021-26926

A flaw was found in jasper before 2.0.25. An out of bounds read issue was found in jp2_decode function whic may lead to disclosure of information or program...

7.1CVSS

6.5AI Score

0.001EPSS

2021-02-23 06:15 PM
80
4
cve
cve

CVE-2021-3272

jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship between the number of channels and the number of image...

5.5CVSS

6.2AI Score

0.001EPSS

2021-01-27 08:15 AM
136
8
cve
cve

CVE-2020-27828

There's a flaw in jasper's jpc encoder in versions prior to 2.0.23. Crafted input provided to jasper by an attacker could cause an arbitrary out-of-bounds write. This could potentially affect data confidentiality, integrity, or application...

7.8CVSS

7.4AI Score

0.001EPSS

2020-12-11 04:15 AM
209
8
cve
cve

CVE-2015-8751

Integer overflow in the jas_matrix_create function in JasPer allows context-dependent attackers to have unspecified impact via a crafted JPEG 2000 image, related to integer multiplication for memory...

8.8CVSS

8.8AI Score

0.009EPSS

2020-02-17 10:15 PM
51
2
cve
cve

CVE-2017-14232

The read_chunk function in flif-dec.cpp in Free Lossless Image Format (FLIF) 0.3 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted flif...

5.5CVSS

6.9AI Score

0.001EPSS

2019-08-15 05:15 PM
28
cve
cve

CVE-2018-20622

JasPer 2.0.14 has a memory leak in base/jas_malloc.c in libjasper.a when "--output-format jp2" is...

6.5CVSS

7.1AI Score

0.021EPSS

2018-12-31 07:29 PM
143
cve
cve

CVE-2018-20584

JasPer 2.0.14 allows remote attackers to cause a denial of service (application hang) via an attempted conversion to the jp2...

6.5CVSS

7AI Score

0.004EPSS

2018-12-30 05:29 AM
69
cve
cve

CVE-2018-20570

jp2_encode in jp2/jp2_enc.c in JasPer 2.0.14 has a heap-based buffer...

6.5CVSS

7.2AI Score

0.004EPSS

2018-12-28 04:29 PM
145
cve
cve

CVE-2018-19539

An issue was discovered in JasPer 2.0.14. There is an access violation in the function jas_image_readcmpt in libjasper/base/jas_image.c, leading to a denial of...

6.5CVSS

6.9AI Score

0.002EPSS

2018-11-26 03:29 AM
138
cve
cve

CVE-2018-19540

An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2,...

8.8CVSS

8.6AI Score

0.009EPSS

2018-11-26 03:29 AM
133
2
cve
cve

CVE-2018-19542

An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function jp2_decode in libjasper/jp2/jp2_dec.c, leading to a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2018-11-26 03:29 AM
199
cve
cve

CVE-2018-19543

An issue was discovered in JasPer 2.0.14. There is a heap-based buffer over-read of size 8 in the function jp2_decode in...

7.8CVSS

7.6AI Score

0.002EPSS

2018-11-26 03:29 AM
118
cve
cve

CVE-2018-19541

An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2,...

8.8CVSS

8.5AI Score

0.005EPSS

2018-11-26 03:29 AM
145
cve
cve

CVE-2018-19139

An issue has been found in JasPer 2.0.14. There is a memory leak in jas_malloc.c when called from jpc_unk_getparms in...

5.5CVSS

6.6AI Score

0.001EPSS

2018-11-09 09:29 PM
151
cve
cve

CVE-2018-18873

An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function ras_putdatastd in...

5.5CVSS

6.5AI Score

0.001EPSS

2018-10-31 04:29 PM
188
cve
cve

CVE-2016-9583

An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted...

7.8CVSS

7.4AI Score

0.002EPSS

2018-08-01 05:29 PM
136
cve
cve

CVE-2016-8654

A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are...

7.8CVSS

7.7AI Score

0.002EPSS

2018-08-01 04:29 PM
67
cve
cve

CVE-2018-9154

There is a reachable abort in the function jpc_dec_process_sot in libjasper/jpc/jpc_dec.c of JasPer 2.0.14 that will lead to a remote denial of service attack by triggering an unexpected jas_alloc2 return value, a different vulnerability than...

7.5CVSS

7.2AI Score

0.007EPSS

2018-05-04 09:29 PM
126
cve
cve

CVE-2018-9252

JasPer 2.0.14 allows denial of service via a reachable assertion in the function jpc_abstorelstepsize in...

6.5CVSS

6.5AI Score

0.003EPSS

2018-04-04 02:29 AM
107
cve
cve

CVE-2018-9055

JasPer 2.0.14 allows denial of service via a reachable assertion in the function jpc_firstone in...

5.5CVSS

5.9AI Score

0.001EPSS

2018-03-27 04:29 AM
27
cve
cve

CVE-2016-9600

JasPer before version 2.0.10 is vulnerable to a null pointer dereference was found in the decoded creation of JPEG 2000 image files. A specially crafted file could cause an application using JasPer to...

6.5CVSS

6.5AI Score

0.002EPSS

2018-03-12 03:29 PM
50
cve
cve

CVE-2016-9591

JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using...

5.5CVSS

6.1AI Score

0.001EPSS

2018-03-09 08:29 PM
69
cve
cve

CVE-2017-14229

There is an infinite loop in the jpc_dec_tileinit function in jpc/jpc_dec.c of Jasper 2.0.13. It will lead to a remote denial of service...

7.5CVSS

7.4AI Score

0.009EPSS

2017-09-09 08:29 AM
26
cve
cve

CVE-2017-14132

JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6,...

6.5CVSS

6.5AI Score

0.005EPSS

2017-09-04 08:29 PM
143
cve
cve

CVE-2017-13750

There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1296 in JasPer 2.0.12 that will lead to a remote denial of service...

7.5CVSS

7.3AI Score

0.005EPSS

2017-08-29 06:29 AM
31
3
cve
cve

CVE-2017-13745

There is a reachable assertion abort in the function jpc_dec_process_sot() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack by triggering an unexpected jpc_ppmstabtostreams return value, a different vulnerability than...

7.5CVSS

7.2AI Score

0.023EPSS

2017-08-29 06:29 AM
43
4
cve
cve

CVE-2017-13747

There is a reachable assertion abort in the function jpc_floorlog2() in jpc/jpc_math.c in JasPer 2.0.12 that will lead to a remote denial of service...

7.5CVSS

7.2AI Score

0.005EPSS

2017-08-29 06:29 AM
25
6
cve
cve

CVE-2017-13751

There is a reachable assertion abort in the function calcstepsizes() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service...

7.5CVSS

7.2AI Score

0.005EPSS

2017-08-29 06:29 AM
29
3
cve
cve

CVE-2017-13752

There is a reachable assertion abort in the function jpc_dequantize() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service...

7.5CVSS

7.2AI Score

0.005EPSS

2017-08-29 06:29 AM
31
3
cve
cve

CVE-2017-13748

There are lots of memory leaks in JasPer 2.0.12, triggered in the function jas_strdup() in base/jas_string.c, that will lead to a remote denial of service...

7.5CVSS

7.2AI Score

0.006EPSS

2017-08-29 06:29 AM
60
3
cve
cve

CVE-2017-13749

There is a reachable assertion abort in the function jpc_pi_nextrpcl() in jpc/jpc_t2cod.c in JasPer 2.0.12 that will lead to a remote denial of service...

7.5CVSS

7.2AI Score

0.005EPSS

2017-08-29 06:29 AM
36
5
cve
cve

CVE-2017-13746

There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1297 in JasPer 2.0.12 that will lead to a remote denial of service...

7.5CVSS

7.2AI Score

0.005EPSS

2017-08-29 06:29 AM
28
6
cve
cve

CVE-2015-5203

Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image...

5.5CVSS

5.8AI Score

0.014EPSS

2017-08-02 07:29 PM
81
cve
cve

CVE-2015-5221

Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image...

5.5CVSS

5.8AI Score

0.009EPSS

2017-07-25 06:29 PM
84
cve
cve

CVE-2017-1000050

JasPer 2.0.12 is vulnerable to a NULL pointer exception in the function jp2_encode which failed to check to see if the image contained at least one component resulting in a...

7.5CVSS

7.2AI Score

0.007EPSS

2017-07-17 01:18 PM
109
4
cve
cve

CVE-2017-9782

JasPer 2.0.12 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted image, related to the jp2_decode function in...

5.5CVSS

5.9AI Score

0.004EPSS

2017-06-21 08:29 PM
156
cve
cve

CVE-2016-8884

The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image. NOTE: this vulnerability exists because of an incomplete fix for...

5.5CVSS

6.1AI Score

0.006EPSS

2017-03-28 02:59 PM
72
cve
cve

CVE-2016-9399

The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified...

7.5CVSS

7.1AI Score

0.017EPSS

2017-03-23 06:59 PM
110
6
cve
cve

CVE-2016-9387

Integer overflow in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.13 allows remote attackers to have unspecified impact via a crafted file, which triggers an assertion...

7.8CVSS

7.7AI Score

0.006EPSS

2017-03-23 06:59 PM
48
cve
cve

CVE-2016-9395

The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (assertion failure) via a crafted...

5.5CVSS

5.3AI Score

0.01EPSS

2017-03-23 06:59 PM
23
cve
cve

CVE-2016-9389

The jpc_irct and jpc_iict functions in jpc_mct.c in JasPer before 1.900.14 allow remote attackers to cause a denial of service (assertion...

7.5CVSS

7.1AI Score

0.019EPSS

2017-03-23 06:59 PM
42
cve
cve

CVE-2016-9393

The jpc_pi_nextrpcl function in jpc_t2cod.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted...

5.5CVSS

5.8AI Score

0.013EPSS

2017-03-23 06:59 PM
54
cve
cve

CVE-2016-9390

The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image...

5.5CVSS

5.8AI Score

0.009EPSS

2017-03-23 06:59 PM
45
Total number of security vulnerabilities98
Page: