Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-5767 First vendor Publication 2016-08-07
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the gdImageCreate function in gd.c in the GD Graphics Library (aka libgd) before 2.0.34RC1, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted image dimensions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5767

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 590

Nessus® Vulnerability Scanner

Date Description
2017-05-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL03534020.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1063.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2598.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2080-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2013-1.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-921.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-728.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ec372bddb9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a4d48d6fd6.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-99fbdc5c34.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34a6b65583.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_23.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_37.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_66d77c583b1d11e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-176-01.nasl - Type : ACT_GATHER_INFO
2016-03-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-844.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91395
CONFIRM http://github.com/php/php-src/commit/c395c6e5d7e8df37a21265ff76e48fe75ceb5ae6...
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=72446
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
MLIST http://www.openwall.com/lists/oss-security/2016/06/23/4
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2598.html
http://rhn.redhat.com/errata/RHSA-2016-2750.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00025.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:40:30
  • Multiple Updates
2024-02-01 12:11:27
  • Multiple Updates
2023-09-05 12:38:34
  • Multiple Updates
2023-09-05 01:11:13
  • Multiple Updates
2023-09-02 12:38:24
  • Multiple Updates
2023-09-02 01:11:28
  • Multiple Updates
2023-08-12 12:41:43
  • Multiple Updates
2023-08-12 01:10:57
  • Multiple Updates
2023-08-11 12:36:35
  • Multiple Updates
2023-08-11 01:11:15
  • Multiple Updates
2023-08-06 12:35:22
  • Multiple Updates
2023-08-06 01:10:56
  • Multiple Updates
2023-08-04 12:35:31
  • Multiple Updates
2023-08-04 01:11:00
  • Multiple Updates
2023-07-14 12:35:32
  • Multiple Updates
2023-07-14 01:10:59
  • Multiple Updates
2023-03-29 01:37:18
  • Multiple Updates
2023-03-28 12:11:19
  • Multiple Updates
2022-10-11 12:31:47
  • Multiple Updates
2022-10-11 01:10:58
  • Multiple Updates
2020-05-23 02:00:47
  • Multiple Updates
2020-05-23 00:52:23
  • Multiple Updates
2019-06-08 12:08:15
  • Multiple Updates
2018-01-05 09:23:52
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-18 09:28:26
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:26:30
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-24 09:24:20
  • Multiple Updates
2016-08-10 21:24:42
  • Multiple Updates
2016-08-07 17:24:27
  • First insertion