oss-sec mailing list archives

Double free corruption in JasPer JPEG-2000 implementation (CVE-2015-5203)


From: Gustavo Grieco <gustavo.grieco () gmail com>
Date: Sun, 16 Aug 2015 17:22:50 +0200

A new double free affecting JasPer JPEG-2000 (libjasper 1.900) has been
found triggered by function jasper_image_stop_load.
Despite this library is used by many programs (
http://www.ece.uvic.ca/~frodo/jasper/#overview), there is no one providing
support, so there is no fix so far.

This vulnerability was found by QuickFuzz.

Regards,
Gustavo.

Current thread: