Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-10328 First vendor Publication 2017-04-14
Vendor Cve Last vendor Modification 2021-03-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FreeType 2 before 2016-12-16 has an out-of-bounds write caused by a heap-based buffer overflow related to the cff_parser_run function in cff/cffparse.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10328

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-14.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-918.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3263-1.nasl - Type : ACT_GATHER_INFO
2017-04-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-900.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97677
GENTOO https://security.gentoo.org/glsa/201706-14
MISC http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=beecf80a6d...
http://savannah.nongnu.org/bugs/?func=detailitem&item_id=49858
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=289
N/A https://www.oracle.com/security-alerts/cpuapr2020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:36:51
  • Multiple Updates
2024-02-01 12:10:25
  • Multiple Updates
2023-09-05 12:35:04
  • Multiple Updates
2023-09-05 01:10:13
  • Multiple Updates
2023-09-02 12:34:54
  • Multiple Updates
2023-09-02 01:10:27
  • Multiple Updates
2023-08-12 12:37:58
  • Multiple Updates
2023-08-12 01:09:53
  • Multiple Updates
2023-08-11 12:33:02
  • Multiple Updates
2023-08-11 01:10:10
  • Multiple Updates
2023-08-06 12:32:01
  • Multiple Updates
2023-08-06 01:09:53
  • Multiple Updates
2023-08-04 12:32:08
  • Multiple Updates
2023-08-04 01:09:57
  • Multiple Updates
2023-07-14 12:32:08
  • Multiple Updates
2023-07-14 01:09:55
  • Multiple Updates
2023-03-29 01:33:54
  • Multiple Updates
2023-03-28 12:10:15
  • Multiple Updates
2022-10-11 12:28:47
  • Multiple Updates
2022-10-11 01:09:59
  • Multiple Updates
2021-05-04 12:46:12
  • Multiple Updates
2021-04-22 01:58:33
  • Multiple Updates
2021-03-27 00:22:46
  • Multiple Updates
2021-01-27 09:23:03
  • Multiple Updates
2021-01-26 17:22:46
  • Multiple Updates
2020-05-23 01:57:59
  • Multiple Updates
2020-05-23 00:48:47
  • Multiple Updates
2018-01-18 12:07:19
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-04-28 13:25:10
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-04-20 21:19:15
  • Multiple Updates
2017-04-19 13:24:36
  • Multiple Updates
2017-04-19 09:23:25
  • Multiple Updates
2017-04-14 09:21:26
  • First insertion