Denial of service in JasPer



Published: 2017-03-23 | Updated: 2020-09-25
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-9398
CWE-ID CWE-617
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
JasPer
Client/Desktop applications / Multimedia software

Vendor The JasPer Project

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Reachable Assertion

EUVDB-ID: #VU47111

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9398

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attacks.

The vulnerability exists due to reachable assertion in jpc_floorlog2 function in jpc_math.c in JasPer before 1.900.17. A remote attacker can perform a denial of service (DoS) attack via unspecified vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

JasPer: 1.900.0 - 1.900.16

External links

http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
http://www.openwall.com/lists/oss-security/2016/11/17/1
http://www.securityfocus.com/bid/94382
http://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
http://bugzilla.redhat.com/show_bug.cgi?id=1396980


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###