Executive Summary

Informations
Name CVE-2016-2798 First vendor Publication 2016-03-13
Vendor Cve Last vendor Modification 2019-12-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The graphite2::GlyphCache::Loader::Loader function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2798

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 428
Application 13
Application 3
Os 1
Os 2
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1002.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-63.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-851.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-848.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-06.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2934-1.nasl - Type : ACT_GATHER_INFO
2016-04-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2917-3.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2917-2.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0909-1.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-402.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-395.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0820-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3520.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0460.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0777-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160316_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0460.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0460.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2927-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0727-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-334.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-332.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3515.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_38_7_esr.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_38_7_esr.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_45.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2917-1.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160309_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-0373.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3510.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-0373.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0373.nasl - Type : ACT_GATHER_INFO
2016-03-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_adffe823e6924921ae9c0b825c218372.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/84222
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.mozilla.org/show_bug.cgi?id=1248805
DEBIAN http://www.debian.org/security/2016/dsa-3510
http://www.debian.org/security/2016/dsa-3515
http://www.debian.org/security/2016/dsa-3520
GENTOO https://security.gentoo.org/glsa/201605-06
https://security.gentoo.org/glsa/201701-63
SECTRACK http://www.securitytracker.com/id/1035215
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
UBUNTU http://www.ubuntu.com/usn/USN-2917-1
http://www.ubuntu.com/usn/USN-2917-2
http://www.ubuntu.com/usn/USN-2917-3
http://www.ubuntu.com/usn/USN-2927-1
http://www.ubuntu.com/usn/USN-2934-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Date Informations
2024-02-10 01:35:32
  • Multiple Updates
2024-02-02 01:38:23
  • Multiple Updates
2024-02-01 12:10:52
  • Multiple Updates
2023-09-05 12:36:31
  • Multiple Updates
2023-09-05 01:10:39
  • Multiple Updates
2023-09-02 12:36:23
  • Multiple Updates
2023-09-02 01:10:53
  • Multiple Updates
2023-08-12 12:39:32
  • Multiple Updates
2023-08-12 01:10:20
  • Multiple Updates
2023-08-11 12:34:35
  • Multiple Updates
2023-08-11 01:10:38
  • Multiple Updates
2023-08-06 12:33:25
  • Multiple Updates
2023-08-06 01:10:20
  • Multiple Updates
2023-08-04 12:33:33
  • Multiple Updates
2023-08-04 01:10:24
  • Multiple Updates
2023-07-14 12:33:34
  • Multiple Updates
2023-07-14 01:10:22
  • Multiple Updates
2023-04-01 01:28:17
  • Multiple Updates
2023-03-29 01:35:21
  • Multiple Updates
2023-03-28 12:10:42
  • Multiple Updates
2022-10-11 12:30:03
  • Multiple Updates
2022-10-11 01:10:25
  • Multiple Updates
2021-05-05 01:21:07
  • Multiple Updates
2021-05-04 12:48:02
  • Multiple Updates
2021-04-22 01:59:15
  • Multiple Updates
2020-10-14 01:15:32
  • Multiple Updates
2020-10-03 01:15:50
  • Multiple Updates
2020-05-29 01:14:11
  • Multiple Updates
2020-05-23 01:59:15
  • Multiple Updates
2020-05-23 00:50:27
  • Multiple Updates
2019-06-16 12:04:35
  • Multiple Updates
2018-12-04 12:07:27
  • Multiple Updates
2018-10-31 00:21:04
  • Multiple Updates
2018-08-08 12:06:41
  • Multiple Updates
2018-07-31 01:00:59
  • Multiple Updates
2018-01-26 12:07:13
  • Multiple Updates
2018-01-18 12:07:33
  • Multiple Updates
2017-11-22 12:07:31
  • Multiple Updates
2017-07-01 09:23:25
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-26 13:24:35
  • Multiple Updates
2016-12-03 09:24:54
  • Multiple Updates
2016-12-01 09:24:17
  • Multiple Updates
2016-11-29 00:26:04
  • Multiple Updates
2016-10-13 21:24:23
  • Multiple Updates
2016-10-13 17:23:39
  • Multiple Updates
2016-10-12 09:24:10
  • Multiple Updates
2016-07-19 21:38:37
  • Multiple Updates
2016-07-19 12:02:24
  • Multiple Updates
2016-07-12 13:26:01
  • Multiple Updates
2016-06-28 19:57:26
  • Multiple Updates
2016-06-01 13:28:02
  • Multiple Updates
2016-05-12 21:29:46
  • Multiple Updates
2016-05-03 13:30:32
  • Multiple Updates
2016-04-26 09:25:52
  • Multiple Updates
2016-04-21 13:24:43
  • Multiple Updates
2016-04-09 13:25:07
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-03-22 13:25:56
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-17 21:27:36
  • Multiple Updates
2016-03-16 13:26:09
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-03-13 21:24:21
  • First insertion