Executive Summary

Informations
Name CVE-2015-5203 First vendor Publication 2017-08-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in the jasper_image_stop_load function in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted JPEG 2000 image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5203

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1583.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-07.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1094.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-836.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170509_jasper_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0102.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1309.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9b17661de5.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7bfdc9d8d8.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2776-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2775-1.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1270.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1263.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bbecf64af4.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5a7e745a56.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7776983633.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f169246945ce11e5adde14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1254242
GENTOO https://security.gentoo.org/glsa/201707-07
MLIST http://www.openwall.com/lists/oss-security/2015/08/16/2
https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html
REDHAT https://access.redhat.com/errata/RHSA-2017:1208
SUSE http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html
http://lists.opensuse.org/opensuse-updates/2016-11/msg00018.html
http://lists.opensuse.org/opensuse-updates/2016-11/msg00064.html
UBUNTU https://usn.ubuntu.com/3693-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:42:33
  • Multiple Updates
2021-05-04 12:40:41
  • Multiple Updates
2021-04-22 01:49:36
  • Multiple Updates
2020-05-23 00:45:54
  • Multiple Updates
2018-11-22 17:20:09
  • Multiple Updates
2018-10-31 00:20:49
  • Multiple Updates
2018-06-29 12:03:18
  • Multiple Updates
2018-01-26 12:06:27
  • Multiple Updates
2017-08-08 17:23:14
  • Multiple Updates
2017-08-03 00:22:16
  • First insertion