Executive Summary

Informations
Name CVE-2017-8287 First vendor Publication 2017-04-26
Vendor Cve Last vendor Modification 2021-01-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FreeType 2 before 2017-03-26 has an out-of-bounds write caused by a heap-based buffer overflow related to the t1_builder_close_contour function in psaux/psobjs.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8287

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 55

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1381.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0017.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1114.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-71b9a2ef5f.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1110.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-14.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4a088d673af211e79d75c86000169601.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3282-2.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-136-01.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3282-1.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-931.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5760b80676.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-950cc68400.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3839.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99091
DEBIAN http://www.debian.org/security/2017/dsa-3839
GENTOO https://security.gentoo.org/glsa/201706-14
MISC http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=3774fc08b5...
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=941
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:49:30
  • Multiple Updates
2024-02-01 12:13:58
  • Multiple Updates
2023-09-05 12:47:28
  • Multiple Updates
2023-09-05 01:13:42
  • Multiple Updates
2023-09-02 12:47:01
  • Multiple Updates
2023-09-02 01:13:59
  • Multiple Updates
2023-08-22 12:42:13
  • Multiple Updates
2022-10-11 01:13:22
  • Multiple Updates
2021-05-04 13:05:22
  • Multiple Updates
2021-04-22 02:18:55
  • Multiple Updates
2021-01-27 09:23:04
  • Multiple Updates
2021-01-26 17:22:47
  • Multiple Updates
2020-05-23 02:08:59
  • Multiple Updates
2020-05-23 01:04:25
  • Multiple Updates
2019-04-24 05:18:56
  • Multiple Updates
2019-04-24 00:18:53
  • Multiple Updates
2019-04-18 17:19:19
  • Multiple Updates
2018-01-18 12:08:44
  • Multiple Updates
2017-11-04 09:24:01
  • Multiple Updates
2017-09-22 13:24:46
  • Multiple Updates
2017-07-22 13:24:21
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-01 09:23:58
  • Multiple Updates
2017-06-17 13:23:43
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-05-20 13:26:21
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-11 13:22:40
  • Multiple Updates
2017-05-09 17:21:33
  • Multiple Updates
2017-05-09 13:20:53
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-27 09:24:04
  • First insertion