Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-3074
HistoryApr 26, 2016 - 12:00 a.m.

CVE-2016-3074

2016-04-2600:00:00
ubuntu.com
ubuntu.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.487 Medium

EPSS

Percentile

97.5%

Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2)
allows remote attackers to cause a denial of service (crash) or potentially
execute arbitrary code via crafted compressed gd2 data, which triggers a
heap-based buffer overflow.

Bugs

Notes

Author Note
mdeslaur php uses the system libgd2
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlibgd2< 2.0.36~rc1~dfsg-6ubuntu2.1UNKNOWN
ubuntu14.04noarchlibgd2< 2.1.0-3ubuntu0.1UNKNOWN
ubuntu15.10noarchlibgd2< 2.1.1-4ubuntu0.15.10.1UNKNOWN
ubuntu16.04noarchlibgd2< 2.1.1-4ubuntu0.16.04.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.487 Medium

EPSS

Percentile

97.5%