Search for vulnerabilities
Vulnerability details: VCID-caws-uvhf-aaas
Vulnerability ID VCID-caws-uvhf-aaas
Aliases CVE-2016-10167
Summary The gdImageCreateFromGd2Ctx function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.4 allows remote attackers to cause a denial of service (application crash) via a crafted image file.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-10167.html
rhas Moderate https://access.redhat.com/errata/RHSA-2017:3221
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-10167.json
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00198 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00305 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00416 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00818 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00818 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.00818 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01204 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01204 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01204 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
epss 0.01947 https://api.first.org/data/v1/epss?cve=CVE-2016-10167
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1418984
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10166
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6906
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6912
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317
cvssv2 1.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2016-10167
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2016-10167
generic_textual Low https://ubuntu.com/security/notices/USN-3213-1
generic_textual Medium http://www.openwall.com/lists/oss-security/2017/01/26/1
Reference id Reference type URL
http://libgd.github.io/release-2.2.4.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-10167.html
https://access.redhat.com/errata/RHSA-2018:1296
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-10167.json
https://api.first.org/data/v1/epss?cve=CVE-2016-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9317
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/libgd/libgd/commit/fe9ed49dafa993e3af96b6a5a589efeea9bfb36f
https://ubuntu.com/security/notices/USN-3213-1
https://www.tenable.com/security/tns-2017-04
http://www.debian.org/security/2017/dsa-3777
http://www.openwall.com/lists/oss-security/2017/01/26/1
http://www.openwall.com/lists/oss-security/2017/01/28/6
http://www.securityfocus.com/bid/95869
http://www.securitytracker.com/id/1037659
1418984 https://bugzilla.redhat.com/show_bug.cgi?id=1418984
cpe:2.3:a:libgd:libgd:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libgd:libgd:*:*:*:*:*:*:*:*
CVE-2016-10167 https://nvd.nist.gov/vuln/detail/CVE-2016-10167
RHSA-2017:3221 https://access.redhat.com/errata/RHSA-2017:3221
USN-3213-1 https://usn.ubuntu.com/3213-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-10167.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:M/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-10167
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-10167
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.39025
EPSS Score 0.00198
Published At April 12, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.