mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
132 lines
4.8 KiB
JSON
132 lines
4.8 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2016-5766",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via crafted chunk dimensions in an image."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "https://bugs.php.net/bug.php?id=72339",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugs.php.net/bug.php?id=72339"
|
|
},
|
|
{
|
|
"name": "https://libgd.github.io/release-2.2.3.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://libgd.github.io/release-2.2.3.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:1761",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2016:1922",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2016:2750",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
|
},
|
|
{
|
|
"name": "RHSA-2016:2598",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2598.html"
|
|
},
|
|
{
|
|
"name": "http://php.net/ChangeLog-5.php",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://php.net/ChangeLog-5.php"
|
|
},
|
|
{
|
|
"name": "http://github.com/php/php-src/commit/7722455726bec8c53458a32851d2a87982cf0eac?w=1",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://github.com/php/php-src/commit/7722455726bec8c53458a32851d2a87982cf0eac?w=1"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/23/4"
|
|
},
|
|
{
|
|
"name": "GLSA-201612-09",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201612-09"
|
|
},
|
|
{
|
|
"name": "http://php.net/ChangeLog-7.php",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://php.net/ChangeLog-7.php"
|
|
},
|
|
{
|
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
|
|
},
|
|
{
|
|
"name": "DSA-3619",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2016/dsa-3619"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2016:2013",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00025.html"
|
|
},
|
|
{
|
|
"name": "USN-3030-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-3030-1"
|
|
}
|
|
]
|
|
}
|
|
} |