Executive Summary

Informations
Name CVE-2016-3074 First vendor Publication 2016-04-26
Vendor Cve Last vendor Modification 2022-07-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3074

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-681 Incorrect Conversion between Numeric Types

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 701
Os 4
Os 2
Os 2
Os 1

Snort® IPS/IDS

Date Description
2018-05-23 libgd heap-overflow attempt
RuleID : 46377-community - Revision : 2 - Type : SERVER-OTHER
2018-05-22 libgd heap-overflow attempt
RuleID : 46377 - Revision : 2 - Type : SERVER-OTHER
2018-05-23 libgd heap-overflow attempt
RuleID : 46376-community - Revision : 2 - Type : SERVER-OTHER
2018-05-22 libgd heap-overflow attempt
RuleID : 46376 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-07-31 Name : The remote device is affected by a remote code execution vulnerability.
File : juniper_jsa10798.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-22.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-04.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7d6cbcadca.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The Tenable SecurityCenter application installed on the remote host is affect...
File : securitycenter_php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3602.nasl - Type : ACT_GATHER_INFO
2016-06-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-703.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2987-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-576.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0c57b12c7b.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_6.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_21.nasl - Type : ACT_GATHER_INFO
2016-05-05 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_35.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-698.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5764c63410d211e694fa002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5f91f43826.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-120-02.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3556.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/87087
BUGTRAQ http://www.securityfocus.com/archive/1/538160/100/0/threaded
CONFIRM https://github.com/libgd/libgd/commit/2bb97f407c1145c850416a3bfbcc8cf124e68a19
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
DEBIAN http://www.debian.org/security/2016/dsa-3556
http://www.debian.org/security/2016/dsa-3602
EXPLOIT-DB https://www.exploit-db.com/exploits/39736/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183263.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183724.html
FULLDISC http://seclists.org/fulldisclosure/2016/Apr/72
GENTOO https://security.gentoo.org/glsa/201607-04
https://security.gentoo.org/glsa/201611-22
MISC http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2750.html
SECTRACK http://www.securitytracker.com/id/1035659
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html
UBUNTU http://www.ubuntu.com/usn/USN-2987-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:38:32
  • Multiple Updates
2024-02-01 12:10:55
  • Multiple Updates
2023-09-05 12:36:39
  • Multiple Updates
2023-09-05 01:10:42
  • Multiple Updates
2023-09-02 12:36:31
  • Multiple Updates
2023-09-02 01:10:57
  • Multiple Updates
2023-08-12 12:39:41
  • Multiple Updates
2023-08-12 01:10:24
  • Multiple Updates
2023-08-11 12:34:43
  • Multiple Updates
2023-08-11 01:10:41
  • Multiple Updates
2023-08-06 12:33:34
  • Multiple Updates
2023-08-06 01:10:24
  • Multiple Updates
2023-08-04 12:33:42
  • Multiple Updates
2023-08-04 01:10:27
  • Multiple Updates
2023-07-14 12:33:43
  • Multiple Updates
2023-07-14 01:10:26
  • Multiple Updates
2023-03-29 01:35:30
  • Multiple Updates
2023-03-28 12:10:45
  • Multiple Updates
2022-10-11 12:30:10
  • Multiple Updates
2022-10-11 01:10:29
  • Multiple Updates
2022-07-20 21:27:58
  • Multiple Updates
2021-05-04 12:48:18
  • Multiple Updates
2021-04-22 01:59:30
  • Multiple Updates
2020-05-23 00:50:34
  • Multiple Updates
2018-10-10 00:19:59
  • Multiple Updates
2018-01-05 09:23:39
  • Multiple Updates
2017-08-02 13:24:44
  • Multiple Updates
2017-07-01 09:23:26
  • Multiple Updates
2016-12-03 09:24:56
  • Multiple Updates
2016-12-02 13:24:58
  • Multiple Updates
2016-12-01 09:24:18
  • Multiple Updates
2016-11-29 00:26:06
  • Multiple Updates
2016-08-24 09:24:19
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-06-25 13:27:14
  • Multiple Updates
2016-06-16 13:28:32
  • Multiple Updates
2016-06-15 13:29:04
  • Multiple Updates
2016-06-02 13:27:32
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-06 17:27:34
  • Multiple Updates
2016-05-06 13:32:24
  • Multiple Updates
2016-05-05 13:30:53
  • Multiple Updates
2016-05-04 13:29:44
  • Multiple Updates
2016-05-03 13:30:32
  • Multiple Updates
2016-04-27 09:35:02
  • First insertion