Executive Summary

Informations
Name CVE-2016-10244 First vendor Publication 2017-03-06
Vendor Cve Last vendor Modification 2021-01-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The parse_charstrings function in type1/t1load.c in FreeType 2 before 2.7 does not ensure that a font contains a glyph name, which allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10244

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-14.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3839.nasl - Type : ACT_GATHER_INFO
2017-03-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3237-1.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3886afeb06.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c09c0cc384.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-848.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97405
CONFIRM http://git.savannah.gnu.org/cgit/freetype/freetype2.git/tree/ChangeLog?h=VER-2-7
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=36
https://source.android.com/security/bulletin/2017-04-01
DEBIAN http://www.debian.org/security/2017/dsa-3839
GENTOO https://security.gentoo.org/glsa/201706-14
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
SECTRACK http://www.securitytracker.com/id/1038090
http://www.securitytracker.com/id/1038201

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:36:47
  • Multiple Updates
2024-02-01 12:10:25
  • Multiple Updates
2023-09-05 12:35:00
  • Multiple Updates
2023-09-05 01:10:13
  • Multiple Updates
2023-09-02 12:34:51
  • Multiple Updates
2023-09-02 01:10:27
  • Multiple Updates
2023-08-12 12:37:55
  • Multiple Updates
2023-08-12 01:09:52
  • Multiple Updates
2023-08-11 12:32:58
  • Multiple Updates
2023-08-11 01:10:09
  • Multiple Updates
2023-08-06 12:31:57
  • Multiple Updates
2023-08-06 01:09:52
  • Multiple Updates
2023-08-04 12:32:05
  • Multiple Updates
2023-08-04 01:09:57
  • Multiple Updates
2023-07-14 12:32:05
  • Multiple Updates
2023-07-14 01:09:55
  • Multiple Updates
2023-03-29 01:33:50
  • Multiple Updates
2023-03-28 12:10:14
  • Multiple Updates
2022-10-11 12:28:45
  • Multiple Updates
2022-10-11 01:09:59
  • Multiple Updates
2021-05-04 12:47:35
  • Multiple Updates
2021-04-22 01:58:28
  • Multiple Updates
2021-01-27 09:23:03
  • Multiple Updates
2021-01-26 17:22:46
  • Multiple Updates
2020-05-23 01:57:58
  • Multiple Updates
2020-05-23 00:48:45
  • Multiple Updates
2018-01-19 05:20:35
  • Multiple Updates
2017-11-04 09:23:42
  • Multiple Updates
2017-07-12 09:22:50
  • Multiple Updates
2017-07-11 12:04:41
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-08 09:24:22
  • Multiple Updates
2017-04-07 09:21:44
  • Multiple Updates
2017-03-22 13:25:22
  • Multiple Updates
2017-03-15 13:22:41
  • Multiple Updates
2017-03-14 13:27:16
  • Multiple Updates
2017-03-09 13:22:49
  • Multiple Updates
2017-03-08 05:23:05
  • Multiple Updates
2017-03-06 12:01:08
  • First insertion