Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-1867
HistoryJan 20, 2016 - 12:00 a.m.

CVE-2016-1867

2016-01-2000:00:00
ubuntu.com
ubuntu.com
7

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.3%

The jpc_pi_nextcprl function in JasPer 1.900.1 allows remote attackers to
cause a denial of service (out-of-bounds read and application crash) via a
crafted JPEG 2000 image.

Bugs

Notes

Author Note
mdeslaur fixed in (1.900.1-debian1-2.4+deb8u2)
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchjasper< 1.900.1-14ubuntu3.4UNKNOWN
ubuntu16.04noarchjasper< 1.900.1-debian1-2.4ubuntu1.1UNKNOWN
ubuntu16.10noarchjasper< 1.900.1-debian1-2.4+deb8u2build0.16.10.1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.3%