It was discovered that JasPer incorrectly handled certain malformed JPEG-2000 image files. If a user or automated system using JasPer were tricked into opening a specially crafted image, an attacker could exploit this to cause a denial of service or possibly execute code with the privileges of the user invoking the program.
{ "availability": "No subscription required", "binaries": [ { "binary_version": "1.900.1-14ubuntu3.5", "binary_name": "libjasper-dev" }, { "binary_version": "1.900.1-14ubuntu3.5", "binary_name": "libjasper-runtime" }, { "binary_version": "1.900.1-14ubuntu3.5", "binary_name": "libjasper1" } ] }
{ "cves_map": { "ecosystem": "Ubuntu:14.04:LTS", "cves": [ { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2015-5203" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2015-5221" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-8883" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "medium", "type": "Ubuntu" } ], "id": "CVE-2016-8887" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9387" }, { "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9388" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9389" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9390" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9391" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9392" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9393" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9394" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9396" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2016-9600" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-10248" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "medium", "type": "Ubuntu" } ], "id": "CVE-2016-10250" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2017-6850" }, { "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2017-1000050" } ] } }
{ "availability": "No subscription required", "binaries": [ { "binary_version": "1.900.1-debian1-2.4ubuntu1.2", "binary_name": "libjasper-dev" }, { "binary_version": "1.900.1-debian1-2.4ubuntu1.2", "binary_name": "libjasper-runtime" }, { "binary_version": "1.900.1-debian1-2.4ubuntu1.2", "binary_name": "libjasper1" } ] }
{ "cves_map": { "ecosystem": "Ubuntu:16.04:LTS", "cves": [ { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2015-5203" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2015-5221" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-8883" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "medium", "type": "Ubuntu" } ], "id": "CVE-2016-8887" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9387" }, { "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9388" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9389" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9390" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9391" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9392" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9393" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9394" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-9396" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2016-9600" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2016-10248" }, { "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "medium", "type": "Ubuntu" } ], "id": "CVE-2016-10250" }, { "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "negligible", "type": "Ubuntu" } ], "id": "CVE-2017-6850" }, { "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "low", "type": "Ubuntu" } ], "id": "CVE-2017-1000050" } ] } }