CVE-2011-4516

Description

Heap-based buffer overflow in the jpc_cox_getcompparms function in libjasper/jpc/jpc_cs.c in JasPer 1.900.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted numrlvls value in a coding style default (COD) marker segment in a JPEG2000 file.

Category

6.8
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 47.82% Top 5%
Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory debian.org Vendor Advisory fedoraproject.org Vendor Advisory fedoraproject.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory slackware.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.redhat.com/support/errata/RHSA-2011-1811.html not applicable third party advisory vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=747726 issue tracking
http://secunia.com/advisories/47306 third party advisory not applicable
http://www.ubuntu.com/usn/USN-1315-1 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html mailing list third party advisory vendor advisory
http://www.debian.org/security/2011/dsa-2371 third party advisory vendor advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html mailing list third party advisory vendor advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21660640 broken link
http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html mailing list third party advisory vendor advisory
http://secunia.com/advisories/47353 third party advisory not applicable
http://www.redhat.com/support/errata/RHSA-2011-1807.html not applicable vendor advisory
http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html third party advisory
http://osvdb.org/77595 vdb entry broken link
http://rhn.redhat.com/errata/RHSA-2015-0698.html third party advisory vendor advisory
http://www.kb.cert.org/vuls/id/887409 third party advisory us government resource
http://www.securityfocus.com/bid/50992 vdb entry third party advisory
http://secunia.com/advisories/47193 third party advisory not applicable
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606 release notes vendor advisory

Frequently Asked Questions

What is the severity of CVE-2011-4516?
CVE-2011-4516 has been scored as a medium severity vulnerability.
How to fix CVE-2011-4516?
To fix CVE-2011-4516, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2011-4516 being actively exploited in the wild?
It is possible that CVE-2011-4516 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~48% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.