Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-6207 First vendor Publication 2016-08-12
Vendor Cve Last vendor Modification 2022-08-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the _gdContributionsAlloc function in gd_interpolation.c in GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds memory write or memory consumption) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6207

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 707
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-09.nasl - Type : ACT_GATHER_INFO
2016-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0de0e0ee0c.nasl - Type : ACT_GATHER_INFO
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1108.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2303-1.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1003.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-985.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3060-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_556d22865a5111e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3630.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_5_38.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_5_6_24.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The version of PHP running on the remote web server is affected by multiple v...
File : php_7_0_9.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-615f3bf06e.nasl - Type : ACT_GATHER_INFO
2016-07-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-203-02.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92080
BUGTRAQ http://www.securityfocus.com/archive/1/539100/100/0/threaded
CONFIRM https://bugs.php.net/bug.php?id=72558
https://libgd.github.io/release-2.2.3.html
DEBIAN http://www.debian.org/security/2016/dsa-3630
GENTOO https://security.gentoo.org/glsa/201612-09
MISC http://packetstormsecurity.com/files/138174/LibGD-2.2.2-Integer-Overflow-Deni...
https://secunia.com/secunia_research/2016-9/
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2750.html
SECTRACK http://www.securitytracker.com/id/1036535
SUSE http://lists.opensuse.org/opensuse-updates/2016-08/msg00086.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00078.html
UBUNTU http://www.ubuntu.com/usn/USN-3060-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:40:38
  • Multiple Updates
2024-02-01 12:11:31
  • Multiple Updates
2023-09-05 12:38:42
  • Multiple Updates
2023-09-05 01:11:16
  • Multiple Updates
2023-09-02 12:38:32
  • Multiple Updates
2023-09-02 01:11:32
  • Multiple Updates
2023-08-12 12:41:52
  • Multiple Updates
2023-08-12 01:11:00
  • Multiple Updates
2023-08-11 12:36:44
  • Multiple Updates
2023-08-11 01:11:18
  • Multiple Updates
2023-08-06 12:35:30
  • Multiple Updates
2023-08-06 01:10:59
  • Multiple Updates
2023-08-04 12:35:39
  • Multiple Updates
2023-08-04 01:11:03
  • Multiple Updates
2023-07-14 12:35:40
  • Multiple Updates
2023-07-14 01:11:03
  • Multiple Updates
2023-03-29 01:37:27
  • Multiple Updates
2023-03-28 12:11:22
  • Multiple Updates
2022-10-11 12:31:54
  • Multiple Updates
2022-10-11 01:11:01
  • Multiple Updates
2022-08-30 00:27:35
  • Multiple Updates
2021-05-04 12:52:37
  • Multiple Updates
2021-04-22 02:04:42
  • Multiple Updates
2020-05-23 02:00:52
  • Multiple Updates
2020-05-23 00:52:31
  • Multiple Updates
2018-10-31 00:21:11
  • Multiple Updates
2018-10-10 00:20:01
  • Multiple Updates
2018-01-26 12:07:35
  • Multiple Updates
2018-01-05 09:23:53
  • Multiple Updates
2017-07-01 09:23:42
  • Multiple Updates
2017-01-18 09:28:26
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-11-29 00:26:32
  • Multiple Updates
2016-10-07 13:23:41
  • Multiple Updates
2016-10-06 21:23:53
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-10-05 09:23:51
  • Multiple Updates
2016-09-27 13:24:48
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-08-23 13:23:44
  • Multiple Updates
2016-08-17 13:25:23
  • Multiple Updates
2016-08-13 00:23:14
  • Multiple Updates
2016-08-12 21:24:24
  • First insertion