Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9591

Publication date 16 December 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.

Read the notes from the security team

Status

Package Ubuntu Release Status
jasper 17.04 zesty Not in release
16.10 yakkety
Fixed 1.900.1-debian1-2.4+deb8u3build0.16.10.1
16.04 LTS xenial
Fixed 1.900.1-debian1-2.4ubuntu1.1
14.04 LTS trusty
Fixed 1.900.1-14ubuntu3.4
12.04 LTS precise Ignored

Notes


mdeslaur

fixed in (1.900.1-debian1-2.4+deb8u3)

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
jasper

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

Other references