9.8
CRITICAL
CVE-2016-3074
GD Graphics Library Heap-Based Buffer Overflow Vulnerability
Description

Integer signedness error in GD Graphics Library 2.1.1 (aka libgd or libgd2) allows remote attackers to cause a denial of service (crash) or potentially execute arbitrary code via crafted compressed gd2 data, which triggers a heap-based buffer overflow.

INFO

Published Date :

April 26, 2016, 2:59 p.m.

Last Modified :

July 20, 2022, 4:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-3074 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Php php
1 Opensuse opensuse
1 Libgd libgd
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3074.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183263.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183724.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html Exploit Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-2750.html Third Party Advisory
http://seclists.org/fulldisclosure/2016/Apr/72 Exploit Mailing List Third Party Advisory
http://www.debian.org/security/2016/dsa-3556 Third Party Advisory
http://www.debian.org/security/2016/dsa-3602 Third Party Advisory
http://www.securityfocus.com/archive/1/538160/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/87087 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035659 Broken Link Third Party Advisory VDB Entry
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.383127 Third Party Advisory
http://www.ubuntu.com/usn/USN-2987-1 Third Party Advisory
https://github.com/libgd/libgd/commit/2bb97f407c1145c850416a3bfbcc8cf124e68a19 Patch Third Party Advisory
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Third Party Advisory
https://security.gentoo.org/glsa/201607-04 Third Party Advisory
https://security.gentoo.org/glsa/201611-22 Third Party Advisory
https://www.exploit-db.com/exploits/39736/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3074 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3074 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183263.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183263.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183724.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183724.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html Exploit http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2750.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2750.html Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Apr/72 Exploit http://seclists.org/fulldisclosure/2016/Apr/72 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3556 No Types Assigned http://www.debian.org/security/2016/dsa-3556 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3602 No Types Assigned http://www.debian.org/security/2016/dsa-3602 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/538160/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/538160/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/87087 No Types Assigned http://www.securityfocus.com/bid/87087 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1035659 No Types Assigned http://www.securitytracker.com/id/1035659 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.383127 No Types Assigned http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.383127 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2987-1 No Types Assigned http://www.ubuntu.com/usn/USN-2987-1 Third Party Advisory
    Changed Reference Type https://github.com/libgd/libgd/commit/2bb97f407c1145c850416a3bfbcc8cf124e68a19 No Types Assigned https://github.com/libgd/libgd/commit/2bb97f407c1145c850416a3bfbcc8cf124e68a19 Patch, Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201607-04 No Types Assigned https://security.gentoo.org/glsa/201607-04 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201611-22 No Types Assigned https://security.gentoo.org/glsa/201611-22 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39736/ No Types Assigned https://www.exploit-db.com/exploits/39736/ Exploit, Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-681
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.35 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.21 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.6
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/538160/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/538160/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-22 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39736/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/87087 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183724.html [No Types Assigned]
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.383127 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html [No Types Assigned]
    Added Reference http://www.ubuntu.com/usn/USN-2987-1 [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183263.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3602 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201607-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
  • Modified Analysis by [email protected]

    May. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libgd:libgd:2.1.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/538160/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/538160/100/0/threaded Exploit
    Changed Reference Type http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html No Types Assigned http://packetstormsecurity.com/files/136757/libgd-2.1.1-Signedness.html Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Apr/72 No Types Assigned http://seclists.org/fulldisclosure/2016/Apr/72 Exploit
    Added CWE CWE-189
  • Initial Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 04, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3074 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3074 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

48.67 }} 7.92%

score

0.97081

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability