Executive Summary

Informations
Name CVE-2016-7415 First vendor Publication 2016-09-17
Vendor Cve Last vendor Modification 2019-04-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the Locale class in common/locid.cpp in International Components for Unicode (ICU) through 57.1 for C/C++ allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a long locale string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7415

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-03-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3227-1.nasl - Type : ACT_GATHER_INFO
2017-01-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : securitycenter_5_4_1.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-58.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-744.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-744.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3725.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a0dc2c43d0.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-db6ea7f449.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93022
CONFIRM https://www.tenable.com/security/tns-2016-19
GENTOO https://security.gentoo.org/glsa/201701-58
MISC https://bugs.php.net/bug.php?id=73007
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST http://www.openwall.com/lists/oss-security/2016/09/15/10

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2021-05-04 12:52:51
  • Multiple Updates
2021-04-22 02:05:28
  • Multiple Updates
2020-05-23 02:01:16
  • Multiple Updates
2020-05-23 00:53:07
  • Multiple Updates
2019-04-24 05:18:54
  • Multiple Updates
2019-04-24 00:18:52
  • Multiple Updates
2018-11-08 12:07:38
  • Multiple Updates
2018-01-19 05:20:35
  • Multiple Updates
2017-11-03 09:21:17
  • Multiple Updates
2017-07-01 09:23:44
  • Multiple Updates
2017-03-15 13:22:41
  • Multiple Updates
2017-01-28 13:25:42
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-21 13:22:26
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:26:38
  • Multiple Updates
2016-09-20 09:24:44
  • Multiple Updates
2016-09-18 05:21:05
  • First insertion