CVE-2015-5221

Use-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:*

Information

Published : 2017-07-25 11:29

Updated : 2018-11-22 03:29


NVD link : CVE-2015-5221

Mitre link : CVE-2015-5221


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

jasper_project

  • jasper

fedoraproject

  • fedora

opensuse_project

  • leap

opensuse

  • leap
  • opensuse