U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-10506 Detail

Description

Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  6.5 MEDIUM
Vector:  CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b Issue Tracking  Patch  Third Party Advisory 
https://github.com/uclouvain/openjpeg/issues/731 Issue Tracking  Patch  Third Party Advisory 
https://github.com/uclouvain/openjpeg/issues/732 Issue Tracking  Patch  Third Party Advisory 
https://github.com/uclouvain/openjpeg/issues/777 Issue Tracking  Patch  Third Party Advisory 
https://github.com/uclouvain/openjpeg/issues/778 Issue Tracking  Patch  Third Party Advisory 
https://github.com/uclouvain/openjpeg/issues/779 Issue Tracking  Patch  Third Party Advisory 
https://github.com/uclouvain/openjpeg/issues/780 Issue Tracking  Patch  Third Party Advisory 
https://security.gentoo.org/glsa/201710-26

Weakness Enumeration

CWE-ID CWE Name Source
CWE-369 Divide By Zero cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-10506
NVD Published Date:
08/30/2017
NVD Last Modified:
09/09/2020
Source:
MITRE