CVE-2016-10166
gd: Unsigned integer underflow _gdContributionsAlloc()
Severity Score
9.8
*CVSS v3
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Integer underflow in the _gdContributionsAlloc function in gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via vectors related to decrementing the u variable.
Desbordamiento inferior de entero en la función _gdContributionsAlloc en gd_interpolation.c en la GD Graphics Library (también conocida como libgd) en versiones anteriores a 2.2.4 permite a atacantes remotos tener un impacto no especificado a través de vectores relacionados con el decremento de la variable u.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2017-01-28 CVE Reserved
- 2017-02-28 CVE Published
- 2023-03-07 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-190: Integer Overflow or Wraparound
- CWE-191: Integer Underflow (Wrap or Wraparound)
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/95869 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2017/01/26/1 | 2017-11-04 | |
http://www.openwall.com/lists/oss-security/2017/01/28/6 | 2017-11-04 | |
https://github.com/libgd/libgd/commit/60bfb401ad5a4a8ae995dcd36372fe15c71e1a35 | 2017-11-04 |
URL | Date | SRC |
---|---|---|
http://libgd.github.io/release-2.2.4.html | 2017-11-04 | |
http://www.debian.org/security/2017/dsa-3777 | 2017-11-04 | |
https://access.redhat.com/errata/RHSA-2019:2519 | 2017-11-04 | |
https://access.redhat.com/errata/RHSA-2019:3299 | 2017-11-04 | |
https://access.redhat.com/security/cve/CVE-2016-10166 | 2019-11-01 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1418983 | 2019-11-01 |