Filtered by vendor Jasper Project Subscriptions
Filtered by product Jasper Subscriptions
Total 98 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-13751 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2024-08-05 7.5 High
There is a reachable assertion abort in the function calcstepsizes() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
CVE-2017-13752 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2024-08-05 7.5 High
There is a reachable assertion abort in the function jpc_dequantize() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
CVE-2017-13748 3 Debian, Fedoraproject, Jasper Project 3 Debian Linux, Fedora, Jasper 2024-08-05 7.5 High
There are lots of memory leaks in JasPer 2.0.12, triggered in the function jas_strdup() in base/jas_string.c, that will lead to a remote denial of service attack.
CVE-2017-13745 1 Jasper Project 1 Jasper 2024-08-05 N/A
There is a reachable assertion abort in the function jpc_dec_process_sot() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack by triggering an unexpected jpc_ppmstabtostreams return value, a different vulnerability than CVE-2018-9154.
CVE-2017-9782 1 Jasper Project 1 Jasper 2024-08-05 N/A
JasPer 2.0.12 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted image, related to the jp2_decode function in libjasper/jp2/jp2_dec.c.
CVE-2017-6852 1 Jasper Project 1 Jasper 2024-08-05 N/A
Heap-based buffer overflow in the jpc_dec_decodepkt function in jpc_t2dec.c in JasPer 2.0.10 allows remote attackers to have unspecified impact via a crafted image.
CVE-2017-6850 1 Jasper Project 1 Jasper 2024-08-05 N/A
The jp2_cdef_destroy function in jp2_cod.c in JasPer before 2.0.13 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted image.
CVE-2017-6851 1 Jasper Project 1 Jasper 2024-08-05 N/A
The jas_matrix_bindsub function in jas_seq.c in JasPer 2.0.10 allows remote attackers to cause a denial of service (invalid read) via a crafted image.
CVE-2017-5501 1 Jasper Project 1 Jasper 2024-08-05 N/A
Integer overflow in libjasper/jpc/jpc_tsfb.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted file.
CVE-2017-5499 1 Jasper Project 1 Jasper 2024-08-05 N/A
Integer overflow in libjasper/jpc/jpc_dec.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted file.
CVE-2017-5503 1 Jasper Project 1 Jasper 2024-08-05 N/A
The dec_clnpass function in libjasper/jpc/jpc_t1dec.c in JasPer 1.900.27 allows remote attackers to cause a denial of service (invalid memory write and crash) or possibly have unspecified other impact via a crafted image.
CVE-2017-5500 1 Jasper Project 1 Jasper 2024-08-05 N/A
libjasper/jpc/jpc_dec.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via vectors involving left shift of a negative value.
CVE-2017-5504 1 Jasper Project 1 Jasper 2024-08-05 N/A
The jpc_undo_roi function in libjasper/jpc/jpc_dec.c in JasPer 1.900.27 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted image.
CVE-2017-5502 1 Jasper Project 1 Jasper 2024-08-05 N/A
libjasper/jp2/jp2_dec.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via vectors involving left shift of a negative value.
CVE-2017-5498 1 Jasper Project 1 Jasper 2024-08-05 N/A
libjasper/include/jasper/jas_math.h in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via vectors involving left shift of a negative value.
CVE-2017-5505 1 Jasper Project 1 Jasper 2024-08-05 N/A
The jas_matrix_asl function in jas_seq.c in JasPer 1.900.27 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted image.
CVE-2018-20584 3 Debian, Jasper Project, Oracle 3 Debian Linux, Jasper, Outside In Technology 2024-08-05 6.5 Medium
JasPer 2.0.14 allows remote attackers to cause a denial of service (application hang) via an attempted conversion to the jp2 format.
CVE-2018-20622 2 Debian, Jasper Project 2 Debian Linux, Jasper 2024-08-05 3.3 Low
JasPer 2.0.14 has a memory leak in base/jas_malloc.c in libjasper.a when "--output-format jp2" is used.
CVE-2018-20570 2 Debian, Jasper Project 2 Debian Linux, Jasper 2024-08-05 5.5 Medium
jp2_encode in jp2/jp2_enc.c in JasPer 2.0.14 has a heap-based buffer over-read.
CVE-2018-19543 4 Canonical, Debian, Jasper Project and 1 more 5 Ubuntu Linux, Debian Linux, Jasper and 2 more 2024-08-05 N/A
An issue was discovered in JasPer 2.0.14. There is a heap-based buffer over-read of size 8 in the function jp2_decode in libjasper/jp2/jp2_dec.c.