Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-7392 First vendor Publication 2017-02-15
Vendor Cve Last vendor Modification 2017-08-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the pstoedit_suffix_table_init function in output-pstoedit.c in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted bmp image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7392

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-08-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-09.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-621.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92907
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1375255
GENTOO https://security.gentoo.org/glsa/201708-09
MISC https://blogs.gentoo.org/ago/2016/09/10/autotrace-heap-based-buffer-overflow-...
MLIST http://www.openwall.com/lists/oss-security/2016/09/10/3
http://www.openwall.com/lists/oss-security/2016/09/12/7

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:53:49
  • Multiple Updates
2021-04-22 02:05:25
  • Multiple Updates
2020-05-23 00:53:06
  • Multiple Updates
2017-08-29 13:25:31
  • Multiple Updates
2017-08-28 09:23:29
  • Multiple Updates
2017-02-17 21:24:40
  • Multiple Updates
2017-02-16 05:23:27
  • First insertion