Executive Summary

Informations
Name CVE-2016-1626 First vendor Publication 2016-02-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The opj_pi_update_decode_poc function in pi.c in OpenJPEG, as used in PDFium in Google Chrome before 48.0.2564.109, miscalculates a certain layer index value, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1626

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-26.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3486.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-238.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-221.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0241.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_36034227cf8111e59c2b00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_48_0_2564_109.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_48_0_2564_109.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00104.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html
http://rhn.redhat.com/errata/RHSA-2016-0241.html
http://www.debian.org/security/2016/dsa-3486
http://www.securityfocus.com/bid/83125
http://www.securitytracker.com/id/1035183
http://www.zerodayinitiative.com/advisories/ZDI-16-171
https://code.google.com/p/chromium/issues/detail?id=571480
https://codereview.chromium.org/1583233008
https://security.gentoo.org/glsa/201603-09
https://security.gentoo.org/glsa/201710-26
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:44:15
  • Multiple Updates
2021-05-04 12:47:04
  • Multiple Updates
2021-04-22 01:55:33
  • Multiple Updates
2020-05-23 00:49:37
  • Multiple Updates
2018-10-31 00:20:53
  • Multiple Updates
2018-01-26 12:06:56
  • Multiple Updates
2017-10-24 13:25:29
  • Multiple Updates
2017-10-24 09:23:07
  • Multiple Updates
2016-12-06 09:24:28
  • Multiple Updates
2016-12-03 09:24:41
  • Multiple Updates
2016-11-29 00:25:51
  • Multiple Updates
2016-09-22 21:25:31
  • Multiple Updates
2016-07-23 09:25:14
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-02-23 13:26:54
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-18 21:26:24
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-14 09:24:58
  • First insertion