Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-8157 First vendor Publication 2015-01-26
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the jpc_dec_process_sot function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 image, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8157

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0102.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1270.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_006e3b7cd7d711e5b85f0018fe623f2b.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-302-02.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0288-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-159.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-138.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0698.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-01.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-479.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_jasper-150203.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1159.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-034.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1062.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-97.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1125.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1068.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2483-2.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2483-1.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2015-0006.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3138.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0074.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0074.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150122_jasper_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0074.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72296
CONFIRM http://advisories.mageia.org/MGASA-2015-0038.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
https://bugzilla.redhat.com/show_bug.cgi?id=1179282
DEBIAN http://www.debian.org/security/2015/dsa-3138
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:034
http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
MISC http://www.ocert.org/advisories/ocert-2015-001.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0074.html
http://rhn.redhat.com/errata/RHSA-2015-0698.html
SECUNIA http://secunia.com/advisories/62583
http://secunia.com/advisories/62615
http://secunia.com/advisories/62619
http://secunia.com/advisories/62765
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&...
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00014.html
UBUNTU http://www.ubuntu.com/usn/USN-2483-1
http://www.ubuntu.com/usn/USN-2483-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2021-05-05 01:16:11
  • Multiple Updates
2021-05-04 12:34:53
  • Multiple Updates
2021-04-22 01:42:23
  • Multiple Updates
2020-05-23 01:53:33
  • Multiple Updates
2020-05-23 00:42:36
  • Multiple Updates
2018-10-31 00:20:40
  • Multiple Updates
2018-07-19 09:19:07
  • Multiple Updates
2018-01-26 12:05:49
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-01-03 09:23:00
  • Multiple Updates
2016-12-07 09:24:13
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-04-27 01:23:53
  • Multiple Updates
2016-02-23 13:26:54
  • Multiple Updates
2015-10-31 13:23:55
  • Multiple Updates
2015-05-21 13:31:48
  • Multiple Updates
2015-04-03 09:26:51
  • Multiple Updates
2015-04-01 09:26:44
  • Multiple Updates
2015-03-31 13:28:59
  • Multiple Updates
2015-03-27 13:28:44
  • Multiple Updates
2015-03-24 09:28:19
  • Multiple Updates
2015-03-21 13:27:35
  • Multiple Updates
2015-03-13 00:22:44
  • Multiple Updates
2015-03-10 13:25:06
  • Multiple Updates
2015-03-06 09:23:37
  • Multiple Updates
2015-02-28 00:22:43
  • Multiple Updates
2015-02-27 09:24:14
  • Multiple Updates
2015-02-14 13:23:50
  • Multiple Updates
2015-02-13 13:24:02
  • Multiple Updates
2015-02-12 00:22:19
  • Multiple Updates
2015-02-11 09:23:04
  • Multiple Updates
2015-02-10 13:24:10
  • Multiple Updates
2015-02-05 13:23:46
  • Multiple Updates
2015-02-04 13:24:37
  • Multiple Updates
2015-01-28 13:24:04
  • Multiple Updates
2015-01-27 13:23:33
  • Multiple Updates
2015-01-26 21:24:42
  • First insertion