7.8
HIGH
CVE-2016-8332
OpenJPEG JPEG2000 Buffer Overflow RCE Vulnerability
Description

A buffer overflow in OpenJPEG 2.1.1 causes arbitrary code execution when parsing a crafted image. An exploitable code execution vulnerability exists in the jpeg2000 image file format parser as implemented in the OpenJpeg library. A specially crafted jpeg2000 file can cause an out of bound heap write resulting in heap corruption leading to arbitrary code execution. For a successful attack, the target user needs to open a malicious jpeg2000 file. The jpeg2000 image file format is mostly used for embedding images inside PDF documents and the OpenJpeg library is used by a number of popular PDF renderers making PDF documents a likely attack vector.

INFO

Published Date :

Oct. 28, 2016, 2:59 p.m.

Last Modified :

April 19, 2022, 8:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-8332 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-8332 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Uclouvain openjpeg
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8332.

URL Resource
http://www.debian.org/security/2017/dsa-3768
http://www.securityfocus.com/bid/93242
http://www.securitytracker.com/id/1038623
http://www.talosintelligence.com/reports/TALOS-2016-0193/ Exploit Third Party Advisory
https://github.com/uclouvain/openjpeg/releases/tag/v2.1.2 Release Notes Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Rust

Updated: 3 years, 3 months ago
4 stars 2 fork 2 watcher
Born at : Sept. 4, 2019, 9:58 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8332 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8332 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CPE Deprecation Remap by [email protected]

    Sep. 09, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openjpeg:openjpeg:2.1.1:*:*:*:*:*:*:* OR *cpe:2.3:a:uclouvain:openjpeg:2.1.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3768 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038623 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93242 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 31, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:openjpeg:openjpeg:2.1.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.talosintelligence.com/reports/TALOS-2016-0193/ No Types Assigned http://www.talosintelligence.com/reports/TALOS-2016-0193/ Third Party Advisory, Exploit
    Changed Reference Type https://github.com/uclouvain/openjpeg/releases/tag/v2.1.2 No Types Assigned https://github.com/uclouvain/openjpeg/releases/tag/v2.1.2 Release Notes, Third Party Advisory
    Added CWE CWE-119
  • CVE Translated by [email protected]

    Oct. 30, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:openjpeg:openjpeg:2.1.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.talosintelligence.com/reports/TALOS-2016-0193/ No Types Assigned http://www.talosintelligence.com/reports/TALOS-2016-0193/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/uclouvain/openjpeg/releases/tag/v2.1.2 No Types Assigned https://github.com/uclouvain/openjpeg/releases/tag/v2.1.2 Release Notes, Third Party Advisory
    Added CWE CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.01 }} 0.23%

score

0.90972

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability