U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-9591

Change History

Initial Analysis by NIST 3/26/2018 1:31:50 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.12
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
     *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Added CVSS V2 Metadata

								
							
							
						
Victim must voluntarily interact with attack mechanism
Added CVSS V3

								
							
							
						
AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Added CWE

								
							
							
						
CWE-416
Changed Reference Type
http://www.securityfocus.com/bid/94952 No Types Assigned
http://www.securityfocus.com/bid/94952 Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2017:1208 No Types Assigned
https://access.redhat.com/errata/RHSA-2017:1208 Third Party Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=1406405 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=1406405 Exploit, Issue Tracking, Third Party Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201707-07 No Types Assigned
https://security.gentoo.org/glsa/201707-07 Third Party Advisory
Changed Reference Type
https://www.debian.org/security/2017/dsa-3827 No Types Assigned
https://www.debian.org/security/2017/dsa-3827 Third Party Advisory