[Secure-testing-team] Bug#796253: jasper: CVE-2015-5221: use-after-free in mif_process_cmpt function

Salvatore Bonaccorso carnil at debian.org
Thu Aug 20 19:38:14 UTC 2015


Source: jasper
Version: 1.900.1-1
Severity: important
Tags: security upstream

Hi,

the following vulnerability was published for jasper.

CVE-2015-5221[0]:
use-after-free in mif_process_cmpt

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2015-5221
[1] http://www.openwall.com/lists/oss-security/2015/08/20/4

Regards,
Salvatore



More information about the Secure-testing-team mailing list