Executive Summary

Informations
Name CVE-2016-7969 First vendor Publication 2017-03-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to "0/3 line wrapping equalization."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7969

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-25.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3107-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1442.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d2a05a0644.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-95407a836f.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote Fedora host is missing a security update.
File : fedora_2016-282507c3e9.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-668.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/93358
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1381960
https://github.com/libass/libass/commit/f4f48950788b91c6a30029cc28a240b834713ea7
https://github.com/libass/libass/releases/tag/0.13.4
GENTOO https://security.gentoo.org/glsa/201702-25
MLIST http://www.openwall.com/lists/oss-security/2016/10/05/2
SUSE http://lists.opensuse.org/opensuse-updates/2016-12/msg00068.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:43:10
  • Multiple Updates
2021-05-05 01:23:03
  • Multiple Updates
2021-05-04 12:53:40
  • Multiple Updates
2021-04-22 02:06:20
  • Multiple Updates
2021-03-27 01:19:19
  • Multiple Updates
2020-10-15 00:22:40
  • Multiple Updates
2020-10-09 00:22:44
  • Multiple Updates
2020-05-23 02:01:29
  • Multiple Updates
2020-05-23 00:53:23
  • Multiple Updates
2018-10-31 00:21:12
  • Multiple Updates
2018-01-26 12:07:41
  • Multiple Updates
2017-03-05 05:23:43
  • Multiple Updates
2017-03-03 21:23:51
  • First insertion