Buffer overflow in libgd



Published: 2016-08-12 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-6207
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libgd
Universal components / Libraries / Libraries used by multiple products

Vendor GD Software

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32249

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6207

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Integer overflow in the _gdContributionsAlloc function in gd_interpolation.c in GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds memory write or memory consumption) via unspecified vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libgd: 2.2.0 - 2.2.2

External links

http://lists.opensuse.org/opensuse-updates/2016-08/msg00086.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00078.html
http://packetstormsecurity.com/files/138174/LibGD-2.2.2-Integer-Overflow-Denial-Of-Service.html
http://rhn.redhat.com/errata/RHSA-2016-2750.html
http://www.debian.org/security/2016/dsa-3630
http://www.securityfocus.com/archive/1/539100/100/0/threaded
http://www.securityfocus.com/bid/92080
http://www.securitytracker.com/id/1036535
http://www.ubuntu.com/usn/USN-3060-1
http://bugs.php.net/bug.php?id=72558
http://libgd.github.io/release-2.2.3.html
http://secunia.com/secunia_research/2016-9/
http://security.gentoo.org/glsa/201612-09


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###