It was discovered that Jasper incorrectly certain files. An attacker could possibly use this issue to cause a crash. (CVE-2018-18873)
It was discovered that Jasper incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-19542)
It was discovered that Jasper incorrectly handled certain JPC encoders. An attacker could possibly use this issue to execute arbitrary code. (CVE-2020-27828)
It was discovered that Jasper incorrectly handled certain images. An attacker could possibly use this issue to expose sensitive information or cause a crash. (CVE-2017-9782)
{ "binaries": [ { "binary_version": "1.900.1-debian1-2.4ubuntu1.3", "binary_name": "libjasper-dev" }, { "binary_version": "1.900.1-debian1-2.4ubuntu1.3", "binary_name": "libjasper-runtime" }, { "binary_version": "1.900.1-debian1-2.4ubuntu1.3", "binary_name": "libjasper1" } ], "availability": "No subscription required" }
{ "cves_map": { "ecosystem": "Ubuntu:16.04:LTS", "cves": [ { "id": "CVE-2017-9782", "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "negligible" } ] }, { "id": "CVE-2018-18873", "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ] }, { "id": "CVE-2018-19542", "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ] }, { "id": "CVE-2020-27828", "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ] } ] } }