0
I Use This!
Activity Not Available
Analyzed 3 months ago. based on code collected 3 months ago.
 

Security

Vulnerabilities per Version

Learn more about BDSAs
 
 

Major Versions

1yr
3yr
5yr
10yr
All
click and drag to zoom
 
 
Security Vulnerabilities for Version:
Severities:
Type
Identifier Related Record Severity Date Published Description Versions Affected
CVE-2018-9252 Medium Apr 04, 2018 JasPer 2.0.14 allows denial of service via a reachable assertion in the function jpc_abstorelstepsize in libjasper/jpc/jpc_enc.c.
2.0.14
CVE-2018-9154 Medium May 04, 2018 There is a reachable abort in the function jpc_dec_process_sot in libjasper/jpc/jpc_dec.c of JasPer 2.0.14 that will lead to a remote denial of service more...
2.0.14
CVE-2018-9055 Medium Mar 27, 2018 JasPer 2.0.14 allows denial of service via a reachable assertion in the function jpc_firstone in libjasper/jpc/jpc_math.c.
2.0.14
CVE-2018-20622 Medium Dec 31, 2018 JasPer 2.0.14 has a memory leak in base/jas_malloc.c in libjasper.a when "--output-format jp2" is used.
2.0.14, 1.900.1
CVE-2018-20584 Medium Dec 30, 2018 JasPer 2.0.14 allows remote attackers to cause a denial of service (application hang) via an attempted conversion to the jp2 format.
2.0.14, 1.900.1
CVE-2018-20570 Medium Dec 28, 2018 jp2_encode in jp2/jp2_enc.c in JasPer 2.0.14 has a heap-based buffer over-read.
2.0.14, 1.900.1
CVE-2018-19543 Medium Nov 26, 2018 An issue was discovered in JasPer 2.0.14. There is a heap-based buffer over-read of size 8 in the function jp2_decode in libjasper/jp2/jp2_dec.c.
2.0.14
CVE-2018-19542 Medium Nov 26, 2018 An issue was discovered in JasPer 2.0.14. There is a NULL pointer dereference in the function jp2_decode in libjasper/jp2/jp2_dec.c, leading to a denia more...
2.0.14, 1.900.1
CVE-2018-19541 Medium Nov 26, 2018 An issue was discovered in JasPer 2.0.14. There is a heap-based buffer over-read of size 8 in the function jas_image_depalettize in libjasper/base/jas_ more...
2.0.14, 1.900.1
CVE-2018-19540 Medium Nov 26, 2018 An issue was discovered in JasPer 2.0.14. There is a heap-based buffer overflow of size 1 in the function jas_icctxtdesc_input in libjasper/base/jas_ic more...
2.0.14, 1.900.1