7.6
HIGH
CVE-2016-5139
OpenJPEG Heap-Based Buffer Overflow Vulnerability in Google Chrome
Description

Multiple integer overflows in the opj_tcd_init_tile function in tcd.c in OpenJPEG, as used in PDFium in Google Chrome before 52.0.2743.116, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JPEG 2000 data.

INFO

Published Date :

Aug. 7, 2016, 7:59 p.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-5139 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5139 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5139 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/92276 [No types assigned]
    Added Reference Chrome https://crbug.com/625541 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-1580.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2017-0559.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2017-0838.html [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1036547 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201610-09 [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/2124073003 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3645 [No types assigned]
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/ [No types assigned]
    Removed Reference Google Inc. https://codereview.chromium.org/2124073003
    Removed Reference Google Inc. https://crbug.com/625541
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html
    Removed Reference Google Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/
    Removed Reference Google Inc. http://www.securitytracker.com/id/1036547
    Removed Reference Google Inc. http://www.securityfocus.com/bid/92276
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-1580.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3645
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201610-09
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2017-0838.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2017-0559.html
    Removed Reference Google Inc. https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Jul. 21, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0838.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0559.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4KMX62M7UNRLWO4FEQ6YIMPMTKXXJV6A/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1036547 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/92276 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00006.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1580.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00005.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3645 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 10, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:52.0.2743.82:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
    Changed Reference Type https://crbug.com/625541 No Types Assigned https://crbug.com/625541 Permissions Required
    Changed Reference Type http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html No Types Assigned http://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop.html Release Notes
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Aug. 10, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.75 }} 0.21%

score

0.90321

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability