Executive Summary

Informations
Name CVE-2016-10087 First vendor Publication 2017-01-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The png_set_text_2 function in libpng 0.71 before 1.0.67, 1.2.x before 1.2.57, 1.4.x before 1.4.20, 1.5.x before 1.5.28, and 1.6.x before 1.6.27 allows context-dependent attackers to cause a NULL pointer dereference vectors involving loading a text chunk into a png structure, removing the text, and then adding another text chunk to the structure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10087

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 250

Nessus® Vulnerability Scanner

Date Description
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1d305fa070.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-477.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-84bc8ac268.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-bad9942e42.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-66fd940572.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cf1944f480.nasl - Type : ACT_GATHER_INFO
2017-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0950-1.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-441.nasl - Type : ACT_GATHER_INFO
2017-04-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-443.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0901-1.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0853-1.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0860-1.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-74.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1a7e14d084.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a4b06a036b.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-365-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db560...
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61...
Source Url
BID http://www.securityfocus.com/bid/95157
GENTOO https://security.gentoo.org/glsa/201701-74
MLIST http://www.openwall.com/lists/oss-security/2016/12/29/2
http://www.openwall.com/lists/oss-security/2016/12/30/4
UBUNTU https://usn.ubuntu.com/3712-1/
https://usn.ubuntu.com/3712-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:43:17
  • Multiple Updates
2021-06-30 00:23:00
  • Multiple Updates
2021-06-29 21:23:23
  • Multiple Updates
2021-06-28 21:23:19
  • Multiple Updates
2021-05-04 12:46:11
  • Multiple Updates
2021-04-22 01:54:25
  • Multiple Updates
2020-05-23 00:48:40
  • Multiple Updates
2018-07-13 09:19:06
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-04-19 13:24:36
  • Multiple Updates
2017-04-18 13:24:40
  • Multiple Updates
2017-04-14 13:22:13
  • Multiple Updates
2017-04-08 13:25:39
  • Multiple Updates
2017-04-07 13:23:00
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-02-28 21:24:57
  • Multiple Updates
2017-02-01 09:22:46
  • Multiple Updates
2017-01-31 13:26:20
  • Multiple Updates
2017-01-31 05:23:49
  • First insertion