Vulnerability Details : CVE-2016-5159
Multiple integer overflows in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JPEG 2000 data that is mishandled during opj_aligned_malloc calls in dwt.c and t1.c.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2016-5159
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5159
2.09%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5159
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2016-5159
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5159
-
http://rhn.redhat.com/errata/RHSA-2017-0559.html
RHSA-2017:0559 - Security Advisory - Red Hat Customer Portal
-
http://www.debian.org/security/2016/dsa-3660
Debian -- Security Information -- DSA-3660-1 chromium-browser
-
https://crbug.com/628304
628304 - Security: heap-buffer-overflow in opj_v4dwt_interleave_h - chromium - MonorailPermissions Required
-
https://codereview.chromium.org/2218783002/
Issue 2218783002: openjpeg: Prevent overflows when using opj_aligned_malloc() - Code ReviewIssue Tracking
-
http://www.securityfocus.com/bid/92717
Google Chrome Prior to 53.0.2785.89 Multiple Security Vulnerabilities
-
http://www.debian.org/security/2017/dsa-3768
Debian -- Security Information -- DSA-3768-1 openjpeg2
-
http://rhn.redhat.com/errata/RHSA-2016-1854.html
RHSA-2016:1854 - Security Advisory - Red Hat Customer Portal
-
http://www.securitytracker.com/id/1036729
Google Chrome Multiple Flaws Lets Remote Users Bypass Security Restrictions, Conduct Cross-Site Scripting Attacks, Spoof URLs, and Execute Arbitrary Code - SecurityTracker
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html
[security-announce] openSUSE-SU-2016:2250-1: important: Security update
-
http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html
openSUSE-SU-2016:2349-1: moderate: Security update for operaThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html
[security-announce] openSUSE-SU-2016:2296-1: important: Security update
-
https://security.gentoo.org/glsa/201610-09
Chromium: Multiple vulnerabilities (GLSA 201610-09) — Gentoo security
-
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html
[security-announce] SUSE-SU-2016:2251-1: important: Security update for
-
http://rhn.redhat.com/errata/RHSA-2017-0838.html
RHSA-2017:0838 - Security Advisory - Red Hat Customer Portal
-
https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html
Chrome Releases: Stable Channel Update for DesktopVendor Advisory
Jump to