Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-5221
HistoryJul 25, 2017 - 12:00 a.m.

CVE-2015-5221

2017-07-2500:00:00
ubuntu.com
ubuntu.com
9

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.009 Low

EPSS

Percentile

82.3%

Use-after-free vulnerability in the mif_process_cmpt function in
libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2
allows remote attackers to cause a denial of service (crash) via a crafted
JPEG 2000 image file.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchjasper< 1.900.1-14ubuntu3.5UNKNOWN
ubuntu16.04noarchjasper< 1.900.1-debian1-2.4ubuntu1.2UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.009 Low

EPSS

Percentile

82.3%