9.8
CRITICAL
CVE-2016-10328
FreeType 2 Out-of-Bounds Write Buffer Overflow
Description

FreeType 2 before 2016-12-16 has an out-of-bounds write caused by a heap-based buffer overflow related to the cff_parser_run function in cff/cffparse.c.

INFO

Published Date :

April 14, 2017, 4:59 a.m.

Last Modified :

March 26, 2021, 8:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-10328 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle outside_in_technology
1 Freetype freetype
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10328.

URL Resource
http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=beecf80a6deecbaf5d264d4f864451bde4fe98b8 Patch Third Party Advisory
http://savannah.nongnu.org/bugs/?func=detailitem&item_id=49858 Third Party Advisory
http://www.securityfocus.com/bid/97677 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=289 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201706-14 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10328 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10328 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201706-14 No Types Assigned https://security.gentoo.org/glsa/201706-14 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype2:*:*:*:*:*:*:*:* versions from (including) 2.7 OR *cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* versions from (including) 2.7
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201706-14 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://savannah.nongnu.org/bugs/?func=detailitem&item_id=49858 No Types Assigned http://savannah.nongnu.org/bugs/?func=detailitem&item_id=49858 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97677 No Types Assigned http://www.securityfocus.com/bid/97677 Third Party Advisory, VDB Entry
    Changed Reference Type http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=beecf80a6deecbaf5d264d4f864451bde4fe98b8 No Types Assigned http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=beecf80a6deecbaf5d264d4f864451bde4fe98b8 Patch, Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=289 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=289 Third Party Advisory, VDB Entry
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:freetype:freetype2:2.7:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97677 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10328 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-10328 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.93 }} -0.39%

score

0.80664

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability