Vulnerability Name: | CVE-2016-3074 (CCN-112558) | ||||||||||||||||||||||||||||||||
Assigned: | 2016-04-21 | ||||||||||||||||||||||||||||||||
Published: | 2016-04-21 | ||||||||||||||||||||||||||||||||
Updated: | 2022-07-20 | ||||||||||||||||||||||||||||||||
Summary: | Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.8 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
6.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-681 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-3074 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2016-5f91f43826 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2016-0c57b12c7b Source: SUSE Type: Mailing List, Third Party Advisory openSUSE-SU-2016:1274 Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html Source: CCN Type: RHSA-2016-2750 Moderate: rh-php56 security, bug fix, and enhancement update Source: REDHAT Type: Third Party Advisory RHSA-2016:2750 Source: CCN Type: Full-Disclosure Mailing List, Fri, 22 Apr 2016 00:41:15 +0700 CVE-2016-3074: libgd: signedness vulnerability Source: FULLDISC Type: Exploit, Mailing List, Third Party Advisory 20160421 CVE-2016-3074: libgd: signedness vulnerability Source: DEBIAN Type: Third Party Advisory DSA-3556 Source: DEBIAN Type: Third Party Advisory DSA-3602 Source: BUGTRAQ Type: Third Party Advisory, VDB Entry 20160421 CVE-2016-3074: libgd: signedness vulnerability Source: BID Type: Third Party Advisory, VDB Entry 87087 Source: CCN Type: BID-87087 PHP LibGD CVE-2016-3074 Heap Buffer Overflow Vulnerability Source: SECTRACK Type: Broken Link, Third Party Advisory, VDB Entry 1035659 Source: SLACKWARE Type: Third Party Advisory SSA:2016-120-02 Source: UBUNTU Type: Third Party Advisory USN-2987-1 Source: XF Type: UNKNOWN libgd-cve20163074-bo(112558) Source: CCN Type: libdg GIT Repository libgd Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/libgd/libgd/commit/2bb97f407c1145c850416a3bfbcc8cf124e68a19 Source: CONFIRM Type: Third Party Advisory https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Source: CCN Type: Packet Storm Security [04-21-2016] libgd 2.1.1 Signedness Source: CCN Type: Packet Storm Security [01-17-2017] PHP LibGD Heap Buffer Overflow Source: GENTOO Type: Third Party Advisory GLSA-201607-04 Source: GENTOO Type: Third Party Advisory GLSA-201611-22 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [04-26-2016] Source: EXPLOIT-DB Type: Exploit, Third Party Advisory, VDB Entry 39736 Source: CCN Type: WhiteSource Vulnerability Database CVE-2016-3074 | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration 6: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |