Filtered by vendor Jasper Project Subscriptions
Filtered by product Jasper Subscriptions
Total 98 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-10248 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
The jpc_tsfb_synthesize function in jpc_tsfb.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) via vectors involving an empty sequence.
CVE-2016-9583 3 Jasper Project, Oracle, Redhat 9 Jasper, Outside In Technology, Enterprise Linux and 6 more 2024-08-06 N/A
An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input.
CVE-2016-9557 1 Jasper Project 1 Jasper 2024-08-06 N/A
Integer overflow in jas_image.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (application crash) via a crafted file.
CVE-2016-9560 3 Debian, Jasper Project, Redhat 9 Debian Linux, Jasper, Enterprise Linux and 6 more 2024-08-06 7.8 High
Stack-based buffer overflow in the jpc_tsfb_getbands2 function in jpc_tsfb.c in JasPer before 1.900.30 allows remote attackers to have unspecified impact via a crafted image.
CVE-2016-9387 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
Integer overflow in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.13 allows remote attackers to have unspecified impact via a crafted file, which triggers an assertion failure.
CVE-2016-9392 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
The calcstepsizes function in jpc_dec.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
CVE-2016-9389 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
The jpc_irct and jpc_iict functions in jpc_mct.c in JasPer before 1.900.14 allow remote attackers to cause a denial of service (assertion failure).
CVE-2016-9393 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
The jpc_pi_nextrpcl function in jpc_t2cod.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
CVE-2016-9398 4 Fedoraproject, Jasper Project, Opensuse and 1 more 6 Fedora, Jasper, Leap and 3 more 2024-08-06 7.5 High
The jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
CVE-2016-9396 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
The JPC_NOMINALGAIN function in jpc/jpc_t1cod.c in JasPer through 2.0.12 allows remote attackers to cause a denial of service (JPC_COX_RFT assertion failure) via unspecified vectors.
CVE-2016-9397 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2024-08-06 7.5 High
The jpc_dequantize function in jpc_dec.c in JasPer 1.900.13 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
CVE-2016-9395 1 Jasper Project 1 Jasper 2024-08-06 N/A
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.25 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
CVE-2016-9390 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file.
CVE-2016-9394 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
The jas_seq2d_create function in jas_seq.c in JasPer before 1.900.17 allows remote attackers to cause a denial of service (assertion failure) via a crafted file.
CVE-2016-9391 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
The jpc_bitstream_getbits function in jpc_bs.c in JasPer before 2.0.10 allows remote attackers to cause a denial of service (assertion failure) via a very large integer.
CVE-2016-9399 3 Fedoraproject, Jasper Project, Opensuse 3 Fedora, Jasper, Leap 2024-08-06 7.5 High
The calcstepsizes function in jpc_dec.c in JasPer 1.900.22 allows remote attackers to cause a denial of service (assertion failure) via unspecified vectors.
CVE-2016-9262 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities.
CVE-2016-8887 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2024-08-06 N/A
The jp2_colr_destroy function in libjasper/jp2/jp2_cod.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (NULL pointer dereference).
CVE-2016-8886 1 Jasper Project 1 Jasper 2024-08-06 N/A
The jas_malloc function in libjasper/base/jas_malloc.c in JasPer before 1.900.11 allows remote attackers to have unspecified impact via a crafted file, which triggers a memory allocation failure.
CVE-2016-8885 2 Jasper Project, Redhat 2 Jasper, Enterprise Linux 2024-08-06 N/A
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.9 allows remote attackers to cause a denial of service (NULL pointer dereference) by calling the imginfo command with a crafted BMP image.