9.3
CVSSv2

CVE-2016-3981

Published: 13/04/2016 Updated: 19/02/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in the bmp_read_rows function in pngxrbmp.c in OptiPNG prior to 0.7.6 allows remote malicious users to cause a denial of service (out-of-bounds read or write access and crash) or possibly execute arbitrary code via a crafted image file.

Vulnerable Product Search on Vulmon Subscribe to Product

optipng project optipng

canonical ubuntu linux 12.04

debian debian linux 8.0

debian debian linux 7.0

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

Vendor Advisories

Debian Bug report logs - #820068 optipng: CVE-2016-2191: Invalid write while processing delta escapes without any boundary checking Package: src:optipng; Maintainer for src:optipng is Debian PhotoTools Maintainers <pkg-phototools-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Dat ...
OptiPNG could be made to crash or run programs as your login if it opened a specially crafted file ...
Hans Jerry Illikainen discovered that missing input sanitising in the BMP processing code of the optipng PNG optimiser may result in denial of service or the execution of arbitrary code if a malformed file is processed For the oldstable distribution (wheezy), this problem has been fixed in version 064-1+deb7u2 This update also fixes CVE-2015-78 ...
Heap-based buffer overflow in the bmp_read_rows function in pngxrbmpc in OptiPNG before 076 allows remote attackers to cause a denial of service (out-of-bounds read or write access and crash) or possibly execute arbitrary code via a crafted image file ...