Description

A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected.

INFO

Published Date :

Aug. 1, 2018, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 2:36 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-8654 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Debian debian_linux
1 Jasper_project jasper
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8654.

URL Resource
http://www.securityfocus.com/bid/94583 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1208 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8654 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/mdadams/jasper/commit/4a59cfaf9ab3d48fca4a15c0d2674bf7138e3d1a Patch Third Party Advisory
https://github.com/mdadams/jasper/issues/93 Exploit Third Party Advisory
https://github.com/mdadams/jasper/issues/94 Exploit Third Party Advisory
https://www.debian.org/security/2017/dsa-3785 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8654 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8654 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CWE Red Hat, Inc. CWE-122
  • Initial Analysis by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1208 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1208 Third Party Advisory
    Changed Reference Type https://github.com/mdadams/jasper/commit/4a59cfaf9ab3d48fca4a15c0d2674bf7138e3d1a No Types Assigned https://github.com/mdadams/jasper/commit/4a59cfaf9ab3d48fca4a15c0d2674bf7138e3d1a Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3785 No Types Assigned https://www.debian.org/security/2017/dsa-3785 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8654 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8654 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/mdadams/jasper/issues/93 No Types Assigned https://github.com/mdadams/jasper/issues/93 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/mdadams/jasper/issues/94 No Types Assigned https://github.com/mdadams/jasper/issues/94 Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94583 No Types Assigned http://www.securityfocus.com/bid/94583 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.0
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 03, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3785 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1208 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/94583 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2018

    Action Type Old Value New Value
    Added Reference https://github.com/mdadams/jasper/issues/94 [No Types Assigned]
    Added Reference https://github.com/mdadams/jasper/issues/93 [No Types Assigned]
    Added Reference https://github.com/mdadams/jasper/commit/4a59cfaf9ab3d48fca4a15c0d2674bf7138e3d1a [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8654 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.03%

score

0.52282

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability