7.8
HIGH
CVE-2016-3751
Android libpng Privilege Escalation Vulnerability
Description

Unspecified vulnerability in libpng before 1.6.20, as used in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01, allows attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 23265085.

INFO

Published Date :

July 11, 2016, 1:59 a.m.

Last Modified :

July 19, 2024, 2:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-3751 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3751 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google android
1 Libpng libpng
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Audit C/C++ projects (make, cmake, command line, etc.)

Go Dockerfile

Updated: 2 months, 2 weeks ago
23 stars 4 fork 4 watcher
Born at : Aug. 22, 2019, 6:54 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3751 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3751 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 19, 2024

    Action Type Old Value New Value
    Added Reference Android (associated with Google Inc. or Open Handset Alliance) https://security.netapp.com/advisory/ntap-20240719-0004/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 11, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libpng:libpng:1.6.19:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://source.android.com/security/bulletin/2016-07-01.html No Types Assigned http://source.android.com/security/bulletin/2016-07-01.html Advisory
    Added CWE NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jul. 11, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3751 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3751 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.02%

score

0.43537

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability