9.8
CRITICAL
CVE-2016-1621
Android libvpx mediaserver heap overflow vulnerability
Description

libvpx in mediaserver in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49H, and 6.0 before 2016-03-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, related to libwebm/mkvparser.cpp and other files, aka internal bug 23452792.

INFO

Published Date :

March 12, 2016, 9:59 p.m.

Last Modified :

Nov. 7, 2023, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-1621 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1621 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1621 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://android.googlesource.com/platform/external/libvpx/+/04839626ed859623901ebd3a5fd483982186b59d [No types assigned]
    Added Reference Chrome http://source.android.com/security/bulletin/2016-03-01.html [No types assigned]
    Added Reference Chrome https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426 [No types assigned]
    Added Reference Chrome https://security.gentoo.org/glsa/201603-09 [No types assigned]
    Added Reference Chrome https://android.googlesource.com/platform/frameworks/av/+/5a6788730acfc6fd8f4a6ef89d2c376572a26b55 [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/84239 [No types assigned]
    Added Reference Chrome http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179128.html [No types assigned]
    Removed Reference Google Inc. http://source.android.com/security/bulletin/2016-03-01.html
    Removed Reference Google Inc. https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
    Removed Reference Google Inc. https://android.googlesource.com/platform/external/libvpx/+/04839626ed859623901ebd3a5fd483982186b59d
    Removed Reference Google Inc. https://android.googlesource.com/platform/frameworks/av/+/5a6788730acfc6fd8f4a6ef89d2c376572a26b55
    Removed Reference Google Inc. http://www.securityfocus.com/bid/84239
    Removed Reference Google Inc. http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179128.html
    Removed Reference Google Inc. https://security.gentoo.org/glsa/201603-09
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179128.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201603-09 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/84239 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 21, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://source.android.com/security/bulletin/2016-03-01.html No Types Assigned http://source.android.com/security/bulletin/2016-03-01.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Mar. 21, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.27 }} 0.07%

score

0.91126

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability