Vulnerabilities > CVE-2016-4797 - Divide By Zero vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
uclouvain
fedoraproject
CWE-369
nessus

Summary

Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file. NOTE: this issue exists because of an incorrect fix for CVE-2014-7947.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-D2AB705E4A.NASL
    descriptionUpdate to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-18
    plugin id92333
    published2016-07-18
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92333
    titleFedora 23 : openjpeg2 (2016-d2ab705e4a)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-ABDC548F46.NASL
    descriptionUpdate to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-15
    plugin id92280
    published2016-07-15
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92280
    titleFedora 24 : openjpeg2 (2016-abdc548f46)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-14D8F9B4ED.NASL
    descriptionUpdate to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-19
    plugin id92385
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92385
    titleFedora 23 : mingw-openjpeg2 (2016-14d8f9b4ed)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-8FA7CED365.NASL
    descriptionUpdate to version 2.1.1, see https://github.com/uclouvain/openjpeg/releases/tag/v2.1.1 for details. Fixes: CVE-2016-3183, CVE-2016-3181, CVE-2016-3182, CVE-2016-4796, CVE-2016-4797, CVE-2015-8871 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-07-19
    plugin id92389
    published2016-07-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/92389
    titleFedora 24 : mingw-openjpeg2 (2016-8fa7ced365)