Executive Summary

Informations
Name CVE-2017-7776 First vendor Publication 2019-04-15
Vendor Cve Last vendor Modification 2019-04-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based Buffer Overflow read in Graphite2 library in Firefox before 54 in graphite2::Silf::getClassGlyph.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7776

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 486
Application 3

Nessus® Vulnerability Scanner

Date Description
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-13.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3398-1.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-872.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1153.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1152.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3921.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3918.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170721_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1793.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1127.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1126.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_2.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_2.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3321-1.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1013.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1007.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3894.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170621_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1561.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-712.nasl - Type : ACT_GATHER_INFO
2017-06-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-991.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3315-1.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3881.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170614_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1440.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_54_0.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_2esr.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_54_0.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_2_esr.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-02-10 01:45:26
  • Multiple Updates
2024-02-02 01:49:13
  • Multiple Updates
2024-02-01 12:13:53
  • Multiple Updates
2023-09-05 12:47:12
  • Multiple Updates
2023-09-05 01:13:37
  • Multiple Updates
2023-09-02 12:46:45
  • Multiple Updates
2023-09-02 01:13:53
  • Multiple Updates
2023-08-22 12:41:58
  • Multiple Updates
2023-07-14 01:13:19
  • Multiple Updates
2022-10-11 01:13:18
  • Multiple Updates
2021-05-04 13:04:59
  • Multiple Updates
2021-04-22 02:18:36
  • Multiple Updates
2020-10-14 01:19:52
  • Multiple Updates
2020-10-03 01:20:11
  • Multiple Updates
2020-05-29 01:18:03
  • Multiple Updates
2020-05-23 02:08:45
  • Multiple Updates
2020-05-23 01:04:06
  • Multiple Updates
2019-06-26 12:09:12
  • Multiple Updates
2019-06-15 12:09:50
  • Multiple Updates
2019-04-18 21:19:02
  • Multiple Updates
2019-04-16 00:18:58
  • Multiple Updates
2019-04-15 17:18:45
  • First insertion