8.8
HIGH
CVE-2016-5159
OpenJPEG PDFium Integer Overflow Denial of Service
Description

Multiple integer overflows in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted JPEG 2000 data that is mishandled during opj_aligned_malloc calls in dwt.c and t1.c.

INFO

Published Date :

Sept. 11, 2016, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-5159 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5159 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Google chrome

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

一些小脚本,tools.sign:Tools签到脚本;YAPI远程代码执行

Python Shell ColdFusion Perl HTML Assembly PowerShell C

Updated: 2 years, 6 months ago
3 stars 3 fork 3 watcher
Born at : Aug. 19, 2019, 7:59 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5159 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5159 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html [No types assigned]
    Added Reference Chrome https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/92717 [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1036729 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2017-0559.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2017-0838.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2017/dsa-3768 [No types assigned]
    Added Reference Chrome https://crbug.com/628304 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2016/dsa-3660 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201610-09 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2016-1854.html [No types assigned]
    Added Reference Chrome https://codereview.chromium.org/2218783002/ [No types assigned]
    Removed Reference Google Inc. https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html
    Removed Reference Google Inc. https://crbug.com/628304
    Removed Reference Google Inc. https://codereview.chromium.org/2218783002/
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html
    Removed Reference Google Inc. http://www.securityfocus.com/bid/92717
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2016-1854.html
    Removed Reference Google Inc. http://www.debian.org/security/2016/dsa-3660
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201610-09
    Removed Reference Google Inc. http://www.securitytracker.com/id/1036729
    Removed Reference Google Inc. http://www.debian.org/security/2017/dsa-3768
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2017-0838.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2017-0559.html
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0838.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0559.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3768 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036729 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/92717 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1854.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3660 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:52.0.2743.116:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:google:chrome:52.0.2743.116:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html Third Party Advisory
  • Initial Analysis by [email protected]

    Oct. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:52.0.2743.116:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:google:chrome:52.0.2743.116:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html
  • Modified Analysis by [email protected]

    Sep. 12, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:52.0.2743.116:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html No Types Assigned https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html Vendor Advisory
    Changed Reference Type https://crbug.com/628304 No Types Assigned https://crbug.com/628304 Permissions Required
    Changed Reference Type https://codereview.chromium.org/2218783002/ No Types Assigned https://codereview.chromium.org/2218783002/ Issue Tracking
    Added CWE CWE-190
  • Initial Analysis by [email protected]

    Sep. 12, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5159 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5159 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.09 }} 0.16%

score

0.88968

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability