U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2016-5157 Detail

Current Description

Heap-based buffer overflow in the opj_dwt_interleave_v function in dwt.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to execute arbitrary code via crafted coordinate values in JPEG 2000 data.


View Analysis Description

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html
http://rhn.redhat.com/errata/RHSA-2016-1854.html
http://rhn.redhat.com/errata/RHSA-2016-1854.html
http://www.debian.org/security/2016/dsa-3660
http://www.debian.org/security/2016/dsa-3660
http://www.debian.org/security/2017/dsa-4013
http://www.debian.org/security/2017/dsa-4013
http://www.openwall.com/lists/oss-security/2016/09/08/5
http://www.openwall.com/lists/oss-security/2016/09/08/5
http://www.securityfocus.com/bid/92717
http://www.securityfocus.com/bid/92717
http://www.securitytracker.com/id/1036729
http://www.securitytracker.com/id/1036729
https://bugzilla.redhat.com/show_bug.cgi?id=1374337
https://bugzilla.redhat.com/show_bug.cgi?id=1374337
https://crbug.com/632622
https://crbug.com/632622
https://github.com/uclouvain/openjpeg/commit/e078172b1c3f98d2219c37076b238fb759c751ea
https://github.com/uclouvain/openjpeg/commit/e078172b1c3f98d2219c37076b238fb759c751ea
https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html
https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2T6IQAMS4W65MGP7UW5FPE22PXELTK5D/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2T6IQAMS4W65MGP7UW5FPE22PXELTK5D/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/66BWMMMWXH32J5AOGLAJGZA3GH5LZHXH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/66BWMMMWXH32J5AOGLAJGZA3GH5LZHXH/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AQ2IIIQSJ3J4MONBOGCG6XHLKKJX2HKM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AQ2IIIQSJ3J4MONBOGCG6XHLKKJX2HKM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4IRSGYMBSHCBZP23CUDIRJ3LBKH6ZJ7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4IRSGYMBSHCBZP23CUDIRJ3LBKH6ZJ7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYLOX7PZS3ZUHQ6RGI3M6H27B7I5ZZ26/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYLOX7PZS3ZUHQ6RGI3M6H27B7I5ZZ26/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YGKSEWWWED77Q5ZHK4OA2EKSJXLRU3MK/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YGKSEWWWED77Q5ZHK4OA2EKSJXLRU3MK/
https://pdfium.googlesource.com/pdfium/+/b6befb2ed2485a3805cddea86dc7574510178ea9
https://pdfium.googlesource.com/pdfium/+/b6befb2ed2485a3805cddea86dc7574510178ea9
https://security.gentoo.org/glsa/201610-09
https://security.gentoo.org/glsa/201610-09

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-5157
NVD Published Date:
09/11/2016
NVD Last Modified:
11/20/2024
Source:
Chrome