Bug 1372220 (CVE-2016-5159) - CVE-2016-5159 chromium-browser, openjpeg: heap overflow in parsing of JPEG2000 code blocks
Summary: CVE-2016-5159 chromium-browser, openjpeg: heap overflow in parsing of JPEG200...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-5159
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1372232 1372244 1372245 1422747 1422749 1422750 1422751 1422752 1422753 1422754 1435070
Blocks: 1372231 1374338
TreeView+ depends on / blocked
 
Reported: 2016-09-01 08:11 UTC by Martin Prpič
Modified: 2021-02-17 03:23 UTC (History)
11 users (show)

Fixed In Version: Chrome 53.0.2785.89
Doc Type: If docs needed, set a value
Doc Text:
An integer overflow, leading to a heap buffer overflow, was found in openjpeg, also affecting the PDF viewer in Chromium. A specially crafted JPEG2000 image could cause an incorrect calculation when allocating memory for code blocks, which could lead to a crash, or potentially, code execution.
Clone Of:
Environment:
Last Closed: 2019-06-08 02:58:08 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:1854 0 normal SHIPPED_LIVE Important: chromium-browser security update 2016-09-12 23:39:33 UTC
Red Hat Product Errata RHSA-2017:0559 0 normal SHIPPED_LIVE Moderate: openjpeg security update 2017-03-20 05:22:18 UTC
Red Hat Product Errata RHSA-2017:0838 0 normal SHIPPED_LIVE Moderate: openjpeg security update 2017-03-23 07:45:54 UTC

Description Martin Prpič 2016-09-01 08:11:43 UTC
A heap overflow flaw was found in the PDFium component of the Chromium browser.

Upstream bug(s):

https://code.google.com/p/chromium/issues/detail?id=628304

External References:

https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html

Comment 1 Martin Prpič 2016-09-01 08:19:09 UTC
Created chromium tracking bugs for this issue:

Affects: fedora-all [bug 1372232]

Comment 3 Fedora Update System 2016-09-10 20:51:42 UTC
chromium-53.0.2785.101-1.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 errata-xmlrpc 2016-09-12 19:42:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2016:1854 https://rhn.redhat.com/errata/RHSA-2016-1854.html

Comment 5 Fedora Update System 2016-09-13 18:06:34 UTC
chromium-53.0.2785.101-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Doran Moppert 2017-02-16 05:24:39 UTC
Created openjpeg tracking bugs for this issue:

Affects: fedora-all [bug 1422752]

Comment 10 Doran Moppert 2017-02-16 05:52:12 UTC
Created openjpeg2 tracking bugs for this issue:

Affects: epel-7 [bug 1422754]
Affects: epel-6 [bug 1422753]

Comment 11 Doran Moppert 2017-02-16 06:04:29 UTC
Upstream bug (openjpeg):

https://github.com/uclouvain/openjpeg/issues/854

Comment 12 errata-xmlrpc 2017-03-20 01:23:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2017:0559 https://rhn.redhat.com/errata/RHSA-2017-0559.html

Comment 13 errata-xmlrpc 2017-03-23 03:46:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2017:0838 https://rhn.redhat.com/errata/RHSA-2017-0838.html

Comment 14 Doran Moppert 2017-03-23 04:09:59 UTC
Created openjpeg2 tracking bugs for this issue:

Affects: fedora-all [bug 1435070]


Note You need to log in before you can comment on or make changes to this bug.