7.5
HIGH
CVE-2014-8138
JasPer JPEG 2000 Heap Buffer Overflow Denial of Service/Arbitrary Code Execution
Description

Heap-based buffer overflow in the jp2_decode function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 file.

INFO

Published Date :

Dec. 24, 2014, 6:59 p.m.

Last Modified :

Jan. 5, 2018, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-8138 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Jasper_project jasper

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8138 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8138 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1713.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033459 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/71746 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-01/msg00017.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-01/msg00014.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-01/msg00013.html
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:159
  • CVE Modified by [email protected]

    Apr. 01, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2014-0539.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:012
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0698.html
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2483-1
    Added Reference http://www.debian.org/security/2014/dsa-3106
    Added Reference http://www.ubuntu.com/usn/USN-2483-2
  • CVE Modified by [email protected]

    Feb. 11, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62619
    Added Reference http://secunia.com/advisories/62615
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62311
  • Modified Analysis by [email protected]

    Jan. 12, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2015

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html
  • Modified Analysis by [email protected]

    Dec. 29, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:jasper_project:jasper:1.900.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://www.ocert.org/advisories/ocert-2014-012.html US Govt Resource https://www.ocert.org/advisories/ocert-2014-012.html Advisory, US Govt Resource
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Dec. 29, 2014

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 29, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

23.25 }} 0.89%

score

0.95921

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability