6.8
MEDIUM
CVE-2011-4516
JasPer Heap-Based Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file.

INFO

Published Date :

Dec. 15, 2011, 3:57 a.m.

Last Modified :

Dec. 20, 2023, 6:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-4516 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Oracle outside_in_technology
1 Jasper_project jasper
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-4516.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html Mailing List Third Party Advisory
http://osvdb.org/77595 Broken Link
http://rhn.redhat.com/errata/RHSA-2015-0698.html Third Party Advisory
http://secunia.com/advisories/47193 Not Applicable
http://secunia.com/advisories/47306 Not Applicable
http://secunia.com/advisories/47353 Not Applicable
http://www-01.ibm.com/support/docview.wss?uid=swg21660640 Broken Link
http://www.debian.org/security/2011/dsa-2371 Third Party Advisory
http://www.kb.cert.org/vuls/id/887409 Third Party Advisory US Government Resource
http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-1807.html Not Applicable
http://www.redhat.com/support/errata/RHSA-2011-1811.html Not Applicable Third Party Advisory
http://www.securityfocus.com/bid/50992 Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606 Release Notes
http://www.ubuntu.com/usn/USN-1315-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=747726 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-4516 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-4516 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/77595 No Types Assigned http://osvdb.org/77595 Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0698.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0698.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/47193 No Types Assigned http://secunia.com/advisories/47193 Not Applicable
    Changed Reference Type http://secunia.com/advisories/47306 No Types Assigned http://secunia.com/advisories/47306 Not Applicable
    Changed Reference Type http://secunia.com/advisories/47353 No Types Assigned http://secunia.com/advisories/47353 Not Applicable
    Changed Reference Type http://www.debian.org/security/2011/dsa-2371 No Types Assigned http://www.debian.org/security/2011/dsa-2371 Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/887409 US Government Resource http://www.kb.cert.org/vuls/id/887409 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-1807.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-1807.html Not Applicable
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-1811.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-1811.html Not Applicable, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/50992 No Types Assigned http://www.securityfocus.com/bid/50992 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606 Release Notes
    Changed Reference Type http://www.ubuntu.com/usn/USN-1315-1 No Types Assigned http://www.ubuntu.com/usn/USN-1315-1 Third Party Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21660640 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21660640 Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=747726 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=747726 Issue Tracking
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:oracle:outside_in_technology:8.3.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:outside_in_technology:8.3.7:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/50992 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0698.html
  • Initial Analysis by [email protected]

    Dec. 15, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-4516 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-4516 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.74 }} -1.58%

score

0.95095

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability