Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-5203
HistoryAug 02, 2017 - 12:00 a.m.

CVE-2015-5203

2017-08-0200:00:00
ubuntu.com
ubuntu.com
7

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.014 Low

EPSS

Percentile

86.0%

Double free vulnerability in the jasper_image_stop_load function in JasPer
1.900.17 allows remote attackers to cause a denial of service (crash) via a
crafted JPEG 2000 image file.

Bugs

Notes

Author Note
mdeslaur upstream and proposed patch breaks ABI
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchjasper< 1.900.1-14ubuntu3.5UNKNOWN
ubuntu16.04noarchjasper< 1.900.1-debian1-2.4ubuntu1.2UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.014 Low

EPSS

Percentile

86.0%