CVE-2015-5221

NameCVE-2015-5221
DescriptionUse-after-free vulnerability in the mif_process_cmpt function in libjasper/mif/mif_cod.c in the JasPer JPEG-2000 library before 1.900.2 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1583-1, ELA-65-1
Debian Bugs796253

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jasper (PTS)jessie, jessie (lts)1.900.1-debian1-2.4+deb8u12fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jaspersourcewheezy1.900.1-13+deb7u7ELA-65-1
jaspersourcejessie1.900.1-debian1-2.4+deb8u4DLA-1583-1
jaspersource(unstable)(unfixed)796253

Notes

[wheezy] - jasper <no-dsa> (Minor issue)
[squeeze] - jasper <no-dsa> (Minor issue)
https://www.openwall.com/lists/oss-security/2015/08/20/4
Fixed by https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3

Search for package or bug name: Reporting problems