6.5
MEDIUM
CVE-2016-2191
OptiPNG BMP Image Denial of Service
Description

The bmp_read_rows function in pngxtern/pngxrbmp.c in OptiPNG before 0.7.6 allows remote attackers to cause a denial of service (invalid memory write and crash) via a series of delta escapes in a crafted BMP image.

INFO

Published Date :

April 13, 2016, 4:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-2191 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Optipng optipng

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-2191 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-2191 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/537972/100/0/threaded [Third Party Advisory]
    Added Reference http://www.securityfocus.com/archive/1/537972/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201608-01 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 01, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:a:optipng:optipng:0.7.2:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:optipng:optipng:0.7.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:*
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Apr/15 No Types Assigned http://seclists.org/fulldisclosure/2016/Apr/15 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2951-1 No Types Assigned http://www.ubuntu.com/usn/USN-2951-1 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/537972/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/537972/100/0/threaded Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3546 No Types Assigned http://www.debian.org/security/2016/dsa-3546 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/04/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/04/2 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html
  • Modified Analysis by [email protected]

    May. 25, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:optipng:optipng:0.7.2:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:a:optipng:optipng:0.7.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2951-1
  • Modified Analysis by [email protected]

    Apr. 19, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:optipng:optipng:0.7.2:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://sourceforge.net/p/optipng/bugs/59/ No Types Assigned https://sourceforge.net/p/optipng/bugs/59/ Patch
    Changed Reference Type http://packetstormsecurity.com/files/136553/Optipng-Invalid-Write.html No Types Assigned http://packetstormsecurity.com/files/136553/Optipng-Invalid-Write.html Exploit
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.22 }} 0.17%

score

0.88287

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability