Executive Summary

Informations
Name CVE-2016-9591 First vendor Publication 2018-03-09
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9591

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 1
Os 2
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-07.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1095.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1094.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-836.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3295-1.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-da0b00fd64.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cfc20d5d45.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170509_jasper_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0102.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1208.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-920.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3827.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0946-1.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-70.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0084-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94952
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1406405
DEBIAN https://www.debian.org/security/2017/dsa-3827
GENTOO https://security.gentoo.org/glsa/201707-07
REDHAT https://access.redhat.com/errata/RHSA-2017:1208

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-07-28 12:22:32
  • Multiple Updates
2021-05-05 01:23:32
  • Multiple Updates
2021-05-04 12:54:56
  • Multiple Updates
2021-04-22 02:07:19
  • Multiple Updates
2020-05-23 02:01:51
  • Multiple Updates
2020-05-23 00:53:53
  • Multiple Updates
2019-10-10 05:19:35
  • Multiple Updates
2019-06-11 12:08:20
  • Multiple Updates
2018-03-26 21:20:19
  • Multiple Updates
2018-03-11 09:19:09
  • Multiple Updates
2018-03-10 00:18:53
  • First insertion