Executive Summary

Informations
Name CVE-2016-1526 First vendor Publication 2016-02-12
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted Graphite smart font.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1526

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 305
Application 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1013.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-63.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-35.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-338a7e9925.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-696.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0695.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160406_graphite2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0594.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-389.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0779-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-349.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4154a4d0ba.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3491.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3479.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2902-1.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3477.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f10fa04cf6a11e596d614dae9d210b8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/82991
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-14.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
DEBIAN http://www.debian.org/security/2016/dsa-3479
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17752...
http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html
GENTOO https://security.gentoo.org/glsa/201701-35
https://security.gentoo.org/glsa/201701-63
MISC http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0594.html
http://rhn.redhat.com/errata/RHSA-2016-0695.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html
UBUNTU http://www.ubuntu.com/usn/USN-2902-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-02-02 01:37:27
  • Multiple Updates
2024-02-01 12:10:31
  • Multiple Updates
2023-09-05 12:35:37
  • Multiple Updates
2023-09-05 01:10:19
  • Multiple Updates
2023-09-02 12:35:28
  • Multiple Updates
2023-09-02 01:10:33
  • Multiple Updates
2023-08-12 12:38:36
  • Multiple Updates
2023-08-12 01:09:59
  • Multiple Updates
2023-08-11 12:33:38
  • Multiple Updates
2023-08-11 01:10:16
  • Multiple Updates
2023-08-06 12:32:33
  • Multiple Updates
2023-08-06 01:09:59
  • Multiple Updates
2023-08-04 12:32:41
  • Multiple Updates
2023-08-04 01:10:03
  • Multiple Updates
2023-07-14 12:32:41
  • Multiple Updates
2023-07-14 01:10:01
  • Multiple Updates
2023-03-29 01:34:26
  • Multiple Updates
2023-03-28 12:10:21
  • Multiple Updates
2022-10-11 12:29:16
  • Multiple Updates
2022-10-11 01:10:05
  • Multiple Updates
2021-05-04 12:44:57
  • Multiple Updates
2021-04-22 01:55:08
  • Multiple Updates
2020-05-23 01:58:29
  • Multiple Updates
2020-05-23 00:49:31
  • Multiple Updates
2019-06-25 12:07:47
  • Multiple Updates
2019-02-09 12:04:40
  • Multiple Updates
2019-01-31 12:03:49
  • Multiple Updates
2019-01-30 12:07:28
  • Multiple Updates
2018-07-31 01:00:47
  • Multiple Updates
2018-06-28 12:02:05
  • Multiple Updates
2018-01-05 09:23:36
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2017-01-17 13:22:45
  • Multiple Updates
2016-12-06 09:24:26
  • Multiple Updates
2016-12-03 09:24:39
  • Multiple Updates
2016-12-01 09:24:03
  • Multiple Updates
2016-11-29 00:25:49
  • Multiple Updates
2016-10-04 09:24:11
  • Multiple Updates
2016-08-18 00:23:04
  • Multiple Updates
2016-07-23 09:25:13
  • Multiple Updates
2016-06-30 22:34:50
  • Multiple Updates
2016-06-28 19:53:16
  • Multiple Updates
2016-06-04 05:25:37
  • Multiple Updates
2016-06-03 09:26:29
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-05 13:30:53
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-09 00:24:41
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-13 09:25:14
  • First insertion