Search for vulnerabilities
Vulnerability details: VCID-mgxe-xrj2-aaar
Vulnerability ID VCID-mgxe-xrj2-aaar
Aliases CVE-2016-1903
Summary The gdImageRotateInterpolated function in ext/gd/libgd/gd_interpolation.c in PHP before 5.5.31, 5.6.x before 5.6.17, and 7.x before 7.0.2 allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a large bgd_color argument to the imagerotate function.
Status Published
Exploitability 0.5
Weighted Severity 8.2
Risk 4.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1903.html
rhas Moderate https://access.redhat.com/errata/RHSA-2016:2750
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.04634 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.07367 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08303 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08303 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08303 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08303 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08692 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.08851 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
epss 0.181 https://api.first.org/data/v1/epss?cve=CVE-2016-1903
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1297717
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1903
cvssv2 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2016-1903
cvssv3 9.1 https://nvd.nist.gov/vuln/detail/CVE-2016-1903
generic_textual Medium https://ubuntu.com/security/notices/USN-2952-1
generic_textual Low http://www.php.net/ChangeLog-5.php
Reference id Reference type URL
http://lists.opensuse.org/opensuse-updates/2016-01/msg00099.html
http://lists.opensuse.org/opensuse-updates/2016-02/msg00037.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-1903.html
http://rhn.redhat.com/errata/RHSA-2016-2750.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-1903.json
https://api.first.org/data/v1/epss?cve=CVE-2016-1903
https://bugs.php.net/bug.php?id=70976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1903
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731
https://ubuntu.com/security/notices/USN-2952-1
http://www.openwall.com/lists/oss-security/2016/01/14/8
http://www.php.net/ChangeLog-5.php
http://www.php.net/ChangeLog-7.php
http://www.securityfocus.com/bid/79916
http://www.securitytracker.com/id/1034608
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.461720
http://www.ubuntu.com/usn/USN-2952-1
http://www.ubuntu.com/usn/USN-2952-2
1297717 https://bugzilla.redhat.com/show_bug.cgi?id=1297717
835032 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=835032
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
CVE-2016-1903 https://nvd.nist.gov/vuln/detail/CVE-2016-1903
RHSA-2016:2750 https://access.redhat.com/errata/RHSA-2016:2750
USN-2952-1 https://usn.ubuntu.com/2952-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1903
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-1903
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.88333
EPSS Score 0.04634
Published At April 12, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.