#VU33253 Memory leak in JasPer


Published: 2016-04-13 | Updated: 2020-08-03

Vulnerability identifier: #VU33253

Vulnerability risk: Medium

CVSSv3.1: 5 [AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-2116

CWE-ID: CWE-401

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
JasPer
Client/Desktop applications / Multimedia software

Vendor: The JasPer Project

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the jas_iccprof_createfrombuf function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted ICC color profile in a JPEG 2000 image file. A remote attacker can perform a denial of service attack.

Mitigation
Update to version 1.900.2.

Vulnerable software versions

JasPer: 1.900.0 - 1.900.1


External links
http://www.debian.org/security/2016/dsa-3508
http://www.openwall.com/lists/oss-security/2016/03/03/12
http://www.securityfocus.com/bid/84133
http://www.ubuntu.com/usn/USN-2919-1
http://access.redhat.com/errata/RHSA-2017:1208
http://bugs.launchpad.net/ubuntu/+source/jasper/+bug/1547865


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability