JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-03-09T20:00:00Z

Updated: 2024-09-17T02:27:40.119Z

Reserved: 2016-11-23T00:00:00

Link: CVE-2016-9591

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-09T20:29:00.473

Modified: 2019-10-09T23:20:37.647

Link: CVE-2016-9591

cve-icon Redhat

Severity : Low

Publid Date: 2016-12-16T00:00:00Z

Links: CVE-2016-9591 - Bugzilla