7.8
HIGH
CVE-2016-3981
OptiPNG Heap-based Buffer Overflow
Description

Heap-based buffer overflow in the bmp_read_rows function in pngxrbmp.c in OptiPNG before 0.7.6 allows remote attackers to cause a denial of service (out-of-bounds read or write access and crash) or possibly execute arbitrary code via a crafted image file.

INFO

Published Date :

April 13, 2016, 4:59 p.m.

Last Modified :

Feb. 19, 2017, 6:19 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-3981 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Optipng_project optipng
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3981.

URL Resource
http://bugs.fi/media/afl/optipng/1/ Exploit
http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html Mailing List Third Party Advisory
http://www.debian.org/security/2016/dsa-3546 Third Party Advisory
http://www.ubuntu.com/usn/USN-2951-1 Third Party Advisory
https://security.gentoo.org/glsa/201608-01
https://sourceforge.net/p/optipng/bugs/56/ Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3981 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3981 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 19, 2017

    Action Type Old Value New Value
    Removed Reference https://www.suse.com/security/cve/CVE-2016-3981.html [Third Party Advisory]
    Removed Reference https://security-tracker.debian.org/tracker/CVE-2016-3981 [Third Party Advisory]
    Removed Reference https://bugzilla.suse.com/show_bug.cgi?id=973992 [Issue Tracking]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201608-01 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 04, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 04, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:optipng_project:optipng:0.7.5:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:optipng_project:optipng:0.7.5:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Changed Reference Type https://sourceforge.net/p/optipng/bugs/56/ Exploit https://sourceforge.net/p/optipng/bugs/56/ Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type http://bugs.fi/media/afl/optipng/1/ No Types Assigned http://bugs.fi/media/afl/optipng/1/ Exploit
    Changed Reference Type http://www.ubuntu.com/usn/USN-2951-1 No Types Assigned http://www.ubuntu.com/usn/USN-2951-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html Third Party Advisory, Mailing List
    Changed Reference Type http://www.debian.org/security/2016/dsa-3546 No Types Assigned http://www.debian.org/security/2016/dsa-3546 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html Third Party Advisory, Mailing List
    Added Reference https://www.suse.com/security/cve/CVE-2016-3981.html
    Added Reference https://security-tracker.debian.org/tracker/CVE-2016-3981
    Added Reference https://bugzilla.suse.com/show_bug.cgi?id=973992
  • CVE Modified by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-04/msg00061.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-04/msg00065.html
  • Modified Analysis by [email protected]

    May. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:optipng_project:optipng:0.7.5:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:optipng_project:optipng:0.7.5:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://www.debian.org/security/2016/dsa-3546 Advisory http://www.debian.org/security/2016/dsa-3546 No Types Assigned
  • CVE Modified by [email protected]

    Apr. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2951-1
  • Modified Analysis by [email protected]

    Apr. 20, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:optipng_project:optipng:0.7.5:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://sourceforge.net/p/optipng/bugs/56/ No Types Assigned https://sourceforge.net/p/optipng/bugs/56/ Exploit
    Changed Reference Type http://www.debian.org/security/2016/dsa-3546 No Types Assigned http://www.debian.org/security/2016/dsa-3546 Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.93 }} 0.07%

score

0.81230

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability