Lucene search

K
ubuntuUbuntuUSN-1315-1
HistoryDec 20, 2011 - 12:00 a.m.

JasPer vulnerabilities

2011-12-2000:00:00
ubuntu.com
31

5.1 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.172 Low

EPSS

Percentile

96.1%

Releases

  • Ubuntu 11.10
  • Ubuntu 11.04
  • Ubuntu 10.10
  • Ubuntu 10.04

Packages

  • jasper - Library for manipulating JPEG-2000 files

Details

Jonathan Foote discovered that JasPer incorrectly handled certain malformed
JPEG-2000 image files. If a user were tricked into opening a specially
crafted JPEG-2000 image file, a remote attacker could cause JasPer to crash
or possibly execute arbitrary code with user privileges.

OSVersionArchitecturePackageVersionFilename
Ubuntu11.10noarchlibjasper1< 1.900.1-7ubuntu2.11.10.1UNKNOWN
Ubuntu11.10noarchlibjasper-dev< 1.900.1-7ubuntu2.11.10.1UNKNOWN
Ubuntu11.10noarchlibjasper-runtime< 1.900.1-7ubuntu2.11.10.1UNKNOWN
Ubuntu11.04noarchlibjasper1< 1.900.1-7ubuntu2.11.04.1UNKNOWN
Ubuntu11.04noarchlibjasper-dev< 1.900.1-7ubuntu2.11.04.1UNKNOWN
Ubuntu11.04noarchlibjasper-runtime< 1.900.1-7ubuntu2.11.04.1UNKNOWN
Ubuntu10.10noarchlibjasper1< 1.900.1-7ubuntu0.10.10.1UNKNOWN
Ubuntu10.10noarchlibjasper-dev< 1.900.1-7ubuntu0.10.10.1UNKNOWN
Ubuntu10.10noarchlibjasper-runtime< 1.900.1-7ubuntu0.10.10.1UNKNOWN
Ubuntu10.04noarchlibjasper1< 1.900.1-7ubuntu0.10.04.1UNKNOWN
Rows per page:
1-10 of 121

5.1 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.172 Low

EPSS

Percentile

96.1%