CVE-2016-9591

NameCVE-2016-9591
DescriptionJasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-920-1, DSA-3827-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jaspersourcewheezy1.900.1-13+deb7u6DLA-920-1
jaspersourcejessie1.900.1-debian1-2.4+deb8u3DSA-3827-1
jaspersource(unstable)(unfixed)

Notes

https://github.com/mdadams/jasper/issues/105
Fixed by: https://github.com/mdadams/jasper/commit/03fe49ab96bf65fea784cdc256507ea88267fc7c

Search for package or bug name: Reporting problems