CVE-2015-5221 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
A use-after-free and double free has been discovered in the function mif_process_cmpt of the src/libjasper/mif/mif_cod.c file. Both tvp and tvp->buf are freed by  as_tvparser_destroy(tvp) (line 572), but if one of the two following branch conditions is taken (line 573/576), a second call to jas_tvparser_destroy(tvp) occurs (line 586). It is a use-after-free because before calling free in jas_tvparser_destroy there is a check to tvp->buf, while tvp could have been freed. Two double free take place just after this check (on tvp->buf and tvp).
Group Package Affected Fixed Severity Status Ticket
AVG-99 jasper 1.900.1-15 1.900.5-1 Critical Fixed
References
http://seclists.org/oss-sec/2015/q3/408