CVE-2016-9262

NameCVE-2016-9262
DescriptionMultiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jaspersourcewheezy(not affected)
jaspersourcejessie(not affected)
jaspersource(unstable)(unfixed)

Notes

[jessie] - jasper <not-affected> (Vulnerable code introduced later)
[wheezy] - jasper <not-affected> (Vulnerable code introduced later)
Fixed by: https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735
The use-afer-free seems to be introduced in a version later tha 1.900.1 but the
CVE is assigned for everything fixed in the above commit, a such seems till
present in the 1.900.1 based versions. Still ok to mark as not-affected
https://blogs.gentoo.org/ago/2016/11/07/jasper-use-after-free-in-jas_realloc-jas_malloc-c

Search for package or bug name: Reporting problems