CVE-2016-6912

Related Vulnerabilities: CVE-2016-6912  

Double free vulnerability in the gdImageWebPtr function in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via large width and height values.

The MITRE CVE dictionary describes this issue as:

Double free vulnerability in the gdImageWebPtr function in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to have unspecified impact via large width and height values.

Find out more about CVE-2016-6912 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 8.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux rh-php70-php Not affected
Red Hat Software Collections for Red Hat Enterprise Linux rh-php56-php Not affected
Red Hat OpenShift Enterprise 2 php Not affected
Red Hat OpenShift Enterprise 2 gd Not affected
Red Hat Enterprise Linux 7 php Not affected
Red Hat Enterprise Linux 7 libwmf Not affected
Red Hat Enterprise Linux 7 gd Not affected
Red Hat Enterprise Linux 6 libwmf Not affected
Red Hat Enterprise Linux 6 gd Not affected
Red Hat Enterprise Linux 6 php Not affected
Red Hat Enterprise Linux 5 gd Not affected
Red Hat Enterprise Linux 5 php53 Not affected
Red Hat Enterprise Linux 5 libwmf Not affected
Red Hat Enterprise Linux 5 php Not affected