[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-5157Date: (C)2016-09-12   (M)2024-01-04


Heap-based buffer overflow in the opj_dwt_interleave_v function in dwt.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to execute arbitrary code via crafted coordinate values in JPEG 2000 data.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
-1036729
-92717
DSA-3660
DSA-4013
FEDORA-2016-231f53426b
FEDORA-2016-27d3b7742f
FEDORA-2016-2eac99579c
FEDORA-2016-8ed6b7bb5e
FEDORA-2016-adb346980c
FEDORA-2016-dc53ceffc2
GLSA-201610-09
RHSA-2016:1854
SUSE-SU-2016:2251
http://www.openwall.com/lists/oss-security/2016/09/08/5
https://bugzilla.redhat.com/show_bug.cgi?id=1374337
https://crbug.com/632622
https://github.com/uclouvain/openjpeg/commit/e078172b1c3f98d2219c37076b238fb759c751ea
https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html
https://pdfium.googlesource.com/pdfium/+/b6befb2ed2485a3805cddea86dc7574510178ea9
openSUSE-SU-2016:2250
openSUSE-SU-2016:2296
openSUSE-SU-2016:2349

CPE    3
cpe:/a:google:chrome
cpe:/o:fedoraproject:fedora:23
cpe:/o:fedoraproject:fedora:24
CWE    1
CWE-119
OVAL    14
oval:org.secpod.oval:def:505281
oval:org.secpod.oval:def:111429
oval:org.secpod.oval:def:111307
oval:org.secpod.oval:def:36890
...

© SecPod Technologies