Executive Summary

Informations
Name CVE-2016-5139 First vendor Publication 2016-08-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
Overall CVSS Score 7.6
Base Score 7.6 Environmental Score 7.6
impact SubScore 4.7 Temporal Score 7.6
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the opj_tcd_init_tile function in tcd.c in OpenJPEG, as used in PDFium in Google Chrome before 52.0.2743.116, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JPEG 2000 data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5139

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1433.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-920b27e8f4.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1088.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1060.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170322_openjpeg_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-807.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0048.nasl - Type : ACT_GATHER_INFO
2017-03-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0838.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170319_openjpeg_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0559.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_958b9cee79da11e6bf753065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e9798eaaa3.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3645.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1580.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_52_0_2743_116.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-950.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_52_0_2743_116.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-de...
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html
http://rhn.redhat.com/errata/RHSA-2016-1580.html
http://rhn.redhat.com/errata/RHSA-2017-0559.html
http://rhn.redhat.com/errata/RHSA-2017-0838.html
http://www.debian.org/security/2016/dsa-3645
http://www.securityfocus.com/bid/92276
http://www.securitytracker.com/id/1036547
https://codereview.chromium.org/2124073003
https://crbug.com/625541
https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/201610-09
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-11-07 21:43:42
  • Multiple Updates
2021-05-04 12:51:40
  • Multiple Updates
2021-04-22 02:01:39
  • Multiple Updates
2020-05-23 00:51:48
  • Multiple Updates
2018-07-21 09:19:32
  • Multiple Updates
2018-01-05 09:23:44
  • Multiple Updates
2017-08-15 13:24:52
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-07-01 09:23:30
  • Multiple Updates
2017-06-10 13:26:01
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-25 13:25:20
  • Multiple Updates
2017-03-24 13:24:31
  • Multiple Updates
2017-03-22 13:25:22
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2016-11-29 00:26:21
  • Multiple Updates
2016-11-01 13:25:53
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-08-16 13:25:32
  • Multiple Updates
2016-08-10 21:24:36
  • Multiple Updates
2016-08-10 13:25:32
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-08-08 00:23:27
  • First insertion