CVE-2016-1523

Published on: 02/12/2016 12:00:00 AM UTC

Last Modified on: 03/23/2021 11:27:05 PM UTC

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Certain versions of Debian Linux from Debian contain the following vulnerability:

The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font.

  • CVE-2016-1523 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.

CVSS3 Score: 6.5 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED NONE NONE HIGH

CVSS2 Score: 4.3 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
NONE NONE PARTIAL

CVE References

Description Tags Link
Debian -- Security Information -- DSA-3477-1 iceweasel www.debian.org
Depreciated Link
text/html
URL Logo DEBIAN DSA-3477
[security-announce] SUSE-SU-2016:0779-1: important: Security update for lists.opensuse.org
text/html
URL Logo SUSE SUSE-SU-2016:0779
Mozilla Firefox libgraphite Font Processing Flaw Lets Remote Users Execute Arbitrary Code - SecurityTracker www.securitytracker.com
text/html
URL Logo SECTRACK 1035017
[SECURITY] Fedora 22 Update: graphite2-1.3.6-1.fc22 Third Party Advisory
lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2016-338a7e9925
Vulnerabilities in Graphite 2 — Mozilla Patch
Vendor Advisory
www.mozilla.org
text/html
URL Logo CONFIRM www.mozilla.org/security/announce/2016/mfsa2016-14.html
Red Hat Customer Portal web.archive.org
text/html
Inactive LinkNot Archived
URL Logo REDHAT RHSA-2016:0197
[security-announce] openSUSE-SU-2016:0791-1: important: Security update lists.opensuse.org
text/html
URL Logo SUSE openSUSE-SU-2016:0791
[security-announce] openSUSE-SU-2016:0875-1: important: Security update lists.opensuse.org
text/html
URL Logo SUSE openSUSE-SU-2016:0875
USN-2904-1: Thunderbird vulnerabilities | Ubuntu www.ubuntu.com
text/html
URL Logo UBUNTU USN-2904-1
Mozilla Products: Multiple vulnerabilities (GLSA 201605-06) — Gentoo security security.gentoo.org
text/html
URL Logo GENTOO GLSA-201605-06
[security-announce] SUSE-SU-2016:0554-1: important: Security update for lists.opensuse.org
text/html
URL Logo SUSE SUSE-SU-2016:0554
[security-announce] SUSE-SU-2016:0564-1: important: Security update for lists.opensuse.org
text/html
URL Logo SUSE SUSE-SU-2016:0564
Oracle Linux Bulletin - April 2016 www.oracle.com
text/html
URL Logo CONFIRM www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Graphite: Multiple vulnerabilities (GLSA 201701-63) — Gentoo Security security.gentoo.org
text/html
URL Logo GENTOO GLSA-201701-63
Mozilla SeaMonkey: Multiple vulnerabilities (GLSA 201701-35) — Gentoo security security.gentoo.org
text/html
URL Logo GENTOO GLSA-201701-35
[SECURITY] Fedora 23 Update: graphite2-1.3.5-1.fc23 Third Party Advisory
lists.fedoraproject.org
text/html
URL Logo FEDORA FEDORA-2016-4154a4d0ba
Libgraphite Multiple Security Vulnerabilities cve.report (archive)
text/html
URL Logo BID 82991
Oracle Linux Bulletin - January 2016 www.oracle.com
text/html
URL Logo CONFIRM www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Red Hat Customer Portal web.archive.org
text/html
Inactive LinkNot Archived
URL Logo REDHAT RHSA-2016:0594
Access Denied Issue Tracking
bugzilla.mozilla.org
text/html
URL Logo CONFIRM bugzilla.mozilla.org/show_bug.cgi?id=1246093
USN-2902-1: graphite2 vulnerabilities | Ubuntu www.ubuntu.com
text/html
URL Logo UBUNTU USN-2902-1
Cisco's Talos Intelligence Group Blog: Vulnerability Spotlight: Libgraphite Font Processing Vulnerabilities blog.talosintel.com
text/html
URL Logo MISC blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html
Debian -- Security Information -- DSA-3479-1 graphite2 Third Party Advisory
www.debian.org
Depreciated Link
text/html
URL Logo DEBIAN DSA-3479
Red Hat Customer Portal web.archive.org
text/html
Inactive LinkNot Archived
URL Logo REDHAT RHSA-2016:0258
Debian -- Security Information -- DSA-3491-1 icedove www.debian.org
Depreciated Link
text/html
URL Logo DEBIAN DSA-3491

Related QID Numbers

  • 710417 Gentoo Linux Graphite Multiple Vulnerabilities (GLSA 201701-63)
  • 710447 Gentoo Linux Mozilla SeaMonkey Multiple Vulnerabilities (GLSA 201701-35)

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
DebianDebian Linux7.0AllAllAll
Operating
System
DebianDebian Linux8.0AllAllAll
Operating
System
DebianDebian Linux7.0AllAllAll
Operating
System
DebianDebian Linux8.0AllAllAll
Operating
System
FedoraprojectFedora22AllAllAll
Operating
System
FedoraprojectFedora23AllAllAll
Operating
System
FedoraprojectFedora22AllAllAll
Operating
System
FedoraprojectFedora23AllAllAll
ApplicationMozillaFirefox Esr38.0AllAllAll
ApplicationMozillaFirefox Esr38.0.1AllAllAll
ApplicationMozillaFirefox Esr38.0.5AllAllAll
ApplicationMozillaFirefox Esr38.1.0AllAllAll
ApplicationMozillaFirefox Esr38.1.1AllAllAll
ApplicationMozillaFirefox Esr38.2.0AllAllAll
ApplicationMozillaFirefox Esr38.2.1AllAllAll
ApplicationMozillaFirefox Esr38.3.0AllAllAll
ApplicationMozillaFirefox Esr38.4.0AllAllAll
ApplicationMozillaFirefox Esr38.5.0AllAllAll
ApplicationMozillaFirefox Esr38.5.1AllAllAll
ApplicationMozillaFirefox Esr38.5.2AllAllAll
ApplicationMozillaFirefox Esr38.6.0AllAllAll
ApplicationMozillaFirefox Esr38.0AllAllAll
ApplicationMozillaFirefox Esr38.0.1AllAllAll
ApplicationMozillaFirefox Esr38.0.5AllAllAll
ApplicationMozillaFirefox Esr38.1.0AllAllAll
ApplicationMozillaFirefox Esr38.1.1AllAllAll
ApplicationMozillaFirefox Esr38.2.0AllAllAll
ApplicationMozillaFirefox Esr38.2.1AllAllAll
ApplicationMozillaFirefox Esr38.3.0AllAllAll
ApplicationMozillaFirefox Esr38.4.0AllAllAll
ApplicationMozillaFirefox Esr38.5.0AllAllAll
ApplicationMozillaFirefox Esr38.5.1AllAllAll
ApplicationMozillaFirefox Esr38.5.2AllAllAll
ApplicationMozillaFirefox Esr38.6.0AllAllAll
ApplicationMozillaThunderbirdAllAllAllAll
ApplicationSilGraphite21.2.4AllAllAll
ApplicationSilGraphite21.2.4AllAllAll
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*:
  • cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.5.2:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:firefox_esr:38.6.0:*:*:*:*:*:*:*:
  • cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:sil:graphite2:1.2.4:*:*:*:*:*:*:*:
  • cpe:2.3:a:sil:graphite2:1.2.4:*:*:*:*:*:*:*:
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report