Vulnerability Details : CVE-2016-9388
The ras_getcmap function in ras_dec.c in JasPer before 1.900.14 allows remote attackers to cause a denial of service (assertion failure) via a crafted image file.
Vulnerability category: Denial of service
Products affected by CVE-2016-9388
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-9388
1.43%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 87 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-9388
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:N/A:P |
8.6
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H |
1.8
|
3.6
|
NIST | 2024-09-09 |
CWE ids for CVE-2016-9388
-
The product contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-9388
-
http://www.securityfocus.com/bid/94371
JasPer Multiple Assertion Failures Denial of Service VulnerabilitiesBroken Link;Third Party Advisory;VDB Entry
-
https://blogs.gentoo.org/ago/2016/11/16/jasper-multiple-assertion-failure
jasper: multiple Assertion failure | agostino's blogPatch;Third Party Advisory;VDB Entry
-
https://bugzilla.redhat.com/show_bug.cgi?id=1396962
1396962 – (CVE-2016-9388) CVE-2016-9388 jasper: reachable assertions in RAS encoder/decoderIssue Tracking;Third Party Advisory;VDB Entry
-
https://usn.ubuntu.com/3693-1/
USN-3693-1: JasPer vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/11/17/1
oss-security - Re: jasper: multiple assertion failuresMailing List;Patch;VDB Entry
-
https://access.redhat.com/errata/RHSA-2017:1208
RHSA-2017:1208 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://github.com/mdadams/jasper/commit/411a4068f8c464e883358bf403a3e25158863823
Fixed a few bugs in the RAS encoder and decoder where errors were tested · mdadams/jasper@411a406 · GitHubPatch;Third Party Advisory
Jump to