Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-9591
HistoryDec 16, 2016 - 12:00 a.m.

CVE-2016-9591

2016-12-1600:00:00
ubuntu.com
ubuntu.com
12

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

42.6%

JasPer before version 2.0.12 is vulnerable to a use-after-free in the way
it decodes certain JPEG 2000 image files resulting in a crash on the
application using JasPer.

Bugs

Notes

Author Note
mdeslaur fixed in (1.900.1-debian1-2.4+deb8u3)
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchjasper< 1.900.1-14ubuntu3.4UNKNOWN
ubuntu16.04noarchjasper< 1.900.1-debian1-2.4ubuntu1.1UNKNOWN
ubuntu16.10noarchjasper< 1.900.1-debian1-2.4+deb8u3build0.16.10.1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

42.6%