8.8
CVSSv3

CVE-2016-5157

Published: 11/09/2016 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in the opj_dwt_interleave_v function in dwt.c in OpenJPEG, as used in PDFium in Google Chrome prior to 53.0.2785.89 on Windows and OS X and prior to 53.0.2785.92 on Linux, allows remote malicious users to execute arbitrary code via crafted coordinate values in JPEG 2000 data.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

opensuse leap 42.1

google chrome

fedoraproject fedora 25

fedoraproject fedora 24

fedoraproject fedora 23

Vendor Advisories

Several vulnerabilities have been discovered in the chromium web browser CVE-2016-5147 A cross-site scripting issue was discovered CVE-2016-5148 Another cross-site scripting issue was discovered CVE-2016-5149 Max Justicz discovered a script injection issue in extension handling CVE-2016-5150 A use-after-free issue was discovere ...
Multiple vulnerabilities in OpenJPEG, a JPEG 2000 image compression / decompression library, may result in denial of service or the execution of arbitrary code if a malformed JPEG 2000 file is processed For the oldstable distribution (jessie), these problems have been fixed in version 210-2+deb8u3 For the stable distribution (stretch), these pr ...
Heap-based buffer overflow in the opj_dwt_interleave_v function in dwtc in OpenJPEG, as used in PDFium in Google Chrome before 530278589 on Windows and OS X and before 530278592 on Linux, allows remote attackers to execute arbitrary code via crafted coordinate values in JPEG 2000 data ...

References

CWE-119http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.htmlhttps://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.htmlhttps://github.com/uclouvain/openjpeg/commit/e078172b1c3f98d2219c37076b238fb759c751eahttp://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.htmlhttp://www.securityfocus.com/bid/92717http://www.securitytracker.com/id/1036729https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AQ2IIIQSJ3J4MONBOGCG6XHLKKJX2HKM/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2T6IQAMS4W65MGP7UW5FPE22PXELTK5D/http://www.openwall.com/lists/oss-security/2016/09/08/5https://pdfium.googlesource.com/pdfium/+/b6befb2ed2485a3805cddea86dc7574510178ea9http://www.debian.org/security/2017/dsa-4013http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.htmlhttp://www.debian.org/security/2016/dsa-3660https://crbug.com/632622https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/66BWMMMWXH32J5AOGLAJGZA3GH5LZHXH/https://security.gentoo.org/glsa/201610-09http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.htmlhttp://rhn.redhat.com/errata/RHSA-2016-1854.htmlhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4IRSGYMBSHCBZP23CUDIRJ3LBKH6ZJ7/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YGKSEWWWED77Q5ZHK4OA2EKSJXLRU3MK/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYLOX7PZS3ZUHQ6RGI3M6H27B7I5ZZ26/https://bugzilla.redhat.com/show_bug.cgi?id=1374337https://nvd.nist.govhttps://www.debian.org/security/./dsa-3660