Executive Summary

Informations
Name CVE-2016-1523 First vendor Publication 2016-02-12
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1523

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 305
Application 1
Os 2
Os 2

Snort® IPS/IDS

Date Description
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36388 - Revision : 3 - Type : FILE-OTHER
2015-10-09 Libgraphite context item handling arbitrary code execution attempt
RuleID : 36387 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1013.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-63.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-35.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-338a7e9925.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-696.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160406_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-389.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0779-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-349.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2904-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4154a4d0ba.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0584-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0564-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0554-1.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3491.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3479.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0258.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2902-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0197.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Windows host contains a web browser that is affected by multiple r...
File : mozilla_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Mac OS X host contains a web browser that is affected by a remote ...
File : macosx_firefox_38_6_1_esr.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3477.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f10fa04cf6a11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/82991
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.mozilla.org/show_bug.cgi?id=1246093
DEBIAN http://www.debian.org/security/2016/dsa-3477
http://www.debian.org/security/2016/dsa-3479
http://www.debian.org/security/2016/dsa-3491
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17752...
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html
GENTOO https://security.gentoo.org/glsa/201605-06
https://security.gentoo.org/glsa/201701-35
https://security.gentoo.org/glsa/201701-63
MISC http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0197.html
http://rhn.redhat.com/errata/RHSA-2016-0258.html
http://rhn.redhat.com/errata/RHSA-2016-0594.html
SECTRACK http://www.securitytracker.com/id/1035017
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html
UBUNTU http://www.ubuntu.com/usn/USN-2902-1
http://www.ubuntu.com/usn/USN-2904-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-02-02 01:37:27
  • Multiple Updates
2024-02-01 12:10:31
  • Multiple Updates
2023-09-05 12:35:37
  • Multiple Updates
2023-09-05 01:10:19
  • Multiple Updates
2023-09-02 12:35:28
  • Multiple Updates
2023-09-02 01:10:33
  • Multiple Updates
2023-08-12 12:38:36
  • Multiple Updates
2023-08-12 01:09:59
  • Multiple Updates
2023-08-11 12:33:38
  • Multiple Updates
2023-08-11 01:10:16
  • Multiple Updates
2023-08-06 12:32:33
  • Multiple Updates
2023-08-06 01:09:59
  • Multiple Updates
2023-08-04 12:32:41
  • Multiple Updates
2023-08-04 01:10:03
  • Multiple Updates
2023-07-14 12:32:41
  • Multiple Updates
2023-07-14 01:10:01
  • Multiple Updates
2023-03-29 01:34:26
  • Multiple Updates
2023-03-28 12:10:21
  • Multiple Updates
2022-10-11 12:29:16
  • Multiple Updates
2022-10-11 01:10:05
  • Multiple Updates
2021-05-04 12:47:00
  • Multiple Updates
2021-04-22 01:55:08
  • Multiple Updates
2020-05-23 01:58:29
  • Multiple Updates
2020-05-23 00:49:31
  • Multiple Updates
2019-06-25 12:07:47
  • Multiple Updates
2019-02-09 12:04:40
  • Multiple Updates
2019-01-31 12:03:49
  • Multiple Updates
2019-01-30 12:07:28
  • Multiple Updates
2018-07-31 01:00:47
  • Multiple Updates
2018-06-28 12:02:05
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2017-01-17 13:22:45
  • Multiple Updates
2016-12-06 09:24:26
  • Multiple Updates
2016-12-03 09:24:39
  • Multiple Updates
2016-12-01 09:24:03
  • Multiple Updates
2016-11-29 00:25:49
  • Multiple Updates
2016-10-12 09:24:10
  • Multiple Updates
2016-10-04 09:24:11
  • Multiple Updates
2016-08-18 00:23:04
  • Multiple Updates
2016-07-23 09:25:13
  • Multiple Updates
2016-06-30 22:34:50
  • Multiple Updates
2016-06-28 19:53:15
  • Multiple Updates
2016-06-04 05:25:36
  • Multiple Updates
2016-06-03 09:26:29
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-05 13:30:53
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-10 13:25:20
  • Multiple Updates
2016-03-07 21:24:30
  • Multiple Updates
2016-03-07 17:24:22
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-04 21:24:54
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-26 13:26:32
  • Multiple Updates
2016-02-23 13:26:54
  • Multiple Updates
2016-02-20 13:27:15
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-17 13:26:47
  • Multiple Updates
2016-02-16 13:27:40
  • Multiple Updates
2016-02-13 09:25:13
  • First insertion