U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2014-9029 Detail

Description

Multiple off-by-one errors in the (1) jpc_dec_cp_setfromcox and (2) jpc_dec_cp_setfromrgn functions in jpc/jpc_dec.c in JasPer 1.900.1 and earlier allow remote attackers to execute arbitrary code via a crafted jp2 file, which triggers a heap-based buffer overflow.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://advisories.mageia.org/MGASA-2014-0514.html
http://packetstormsecurity.com/files/129393/JasPer-1.900.1-Buffer-Overflow.html
http://rhn.redhat.com/errata/RHSA-2014-2021.html
http://rhn.redhat.com/errata/RHSA-2015-0698.html
http://secunia.com/advisories/62828
http://www.debian.org/security/2014/dsa-3089
http://www.mandriva.com/security/advisories?name=MDVSA-2014:247
http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
http://www.ocert.org/advisories/ocert-2014-009.html US Government Resource 
http://www.openwall.com/lists/oss-security/2014/12/04/9
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.securityfocus.com/archive/1/534153/100/0/threaded
http://www.securityfocus.com/bid/71476
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
http://www.ubuntu.com/usn/USN-2434-1
http://www.ubuntu.com/usn/USN-2434-2
https://bugzilla.redhat.com/show_bug.cgi?id=1167537
https://exchange.xforce.ibmcloud.com/vulnerabilities/99125

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-9029
NVD Published Date:
12/08/2014
NVD Last Modified:
10/09/2018
Source:
MITRE