CVE
- Id
- 88342
- CVE No.
- CVE-2016-1523
- Status
- Candidate
- Description
- The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font.
- Phase
- Assigned (20160107)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
766964 | 88342 | CVE-2016-1523 | MISC:http://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.html | View |
766965 | 88342 | CVE-2016-1523 | CONFIRM:http://www.mozilla.org/security/announce/2016/mfsa2016-14.html | View |
766966 | 88342 | CVE-2016-1523 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1246093 | View |
766967 | 88342 | CVE-2016-1523 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
766968 | 88342 | CVE-2016-1523 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
766969 | 88342 | CVE-2016-1523 | DEBIAN:DSA-3479 | View |
766970 | 88342 | CVE-2016-1523 | URL:http://www.debian.org/security/2016/dsa-3479 | View |
766971 | 88342 | CVE-2016-1523 | DEBIAN:DSA-3477 | View |
766972 | 88342 | CVE-2016-1523 | URL:http://www.debian.org/security/2016/dsa-3477 | View |
766973 | 88342 | CVE-2016-1523 | DEBIAN:DSA-3491 | View |
766974 | 88342 | CVE-2016-1523 | URL:http://www.debian.org/security/2016/dsa-3491 | View |
766975 | 88342 | CVE-2016-1523 | FEDORA:FEDORA-2016-338a7e9925 | View |
766976 | 88342 | CVE-2016-1523 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.html | View |
766977 | 88342 | CVE-2016-1523 | FEDORA:FEDORA-2016-4154a4d0ba | View |
766978 | 88342 | CVE-2016-1523 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.html | View |
766979 | 88342 | CVE-2016-1523 | GENTOO:GLSA-201605-06 | View |
766980 | 88342 | CVE-2016-1523 | URL:https://security.gentoo.org/glsa/201605-06 | View |
766981 | 88342 | CVE-2016-1523 | REDHAT:RHSA-2016:0594 | View |
766982 | 88342 | CVE-2016-1523 | URL:http://rhn.redhat.com/errata/RHSA-2016-0594.html | View |
766983 | 88342 | CVE-2016-1523 | REDHAT:RHSA-2016:0197 | View |
766984 | 88342 | CVE-2016-1523 | URL:http://rhn.redhat.com/errata/RHSA-2016-0197.html | View |
766985 | 88342 | CVE-2016-1523 | REDHAT:RHSA-2016:0258 | View |
766986 | 88342 | CVE-2016-1523 | URL:http://rhn.redhat.com/errata/RHSA-2016-0258.html | View |
766987 | 88342 | CVE-2016-1523 | SUSE:SUSE-SU-2016:0779 | View |
766988 | 88342 | CVE-2016-1523 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.html | View |
766989 | 88342 | CVE-2016-1523 | SUSE:openSUSE-SU-2016:0791 | View |
766990 | 88342 | CVE-2016-1523 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.html | View |
766991 | 88342 | CVE-2016-1523 | SUSE:openSUSE-SU-2016:0875 | View |
766992 | 88342 | CVE-2016-1523 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.html | View |
766993 | 88342 | CVE-2016-1523 | SUSE:SUSE-SU-2016:0554 | View |
766994 | 88342 | CVE-2016-1523 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00053.html | View |
766995 | 88342 | CVE-2016-1523 | SUSE:SUSE-SU-2016:0564 | View |
766996 | 88342 | CVE-2016-1523 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00055.html | View |
766997 | 88342 | CVE-2016-1523 | UBUNTU:USN-2904-1 | View |
766998 | 88342 | CVE-2016-1523 | URL:http://www.ubuntu.com/usn/USN-2904-1 | View |
766999 | 88342 | CVE-2016-1523 | UBUNTU:USN-2902-1 | View |
767000 | 88342 | CVE-2016-1523 | URL:http://www.ubuntu.com/usn/USN-2902-1 | View |
767001 | 88342 | CVE-2016-1523 | BID:82991 | View |
767002 | 88342 | CVE-2016-1523 | URL:http://www.securityfocus.com/bid/82991 | View |
767003 | 88342 | CVE-2016-1523 | SECTRACK:1035017 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
2027 | JVNDB-2016-002800 | 複数の Apple 製品で使用される libxml2 の xmlDictComputeFastKey 関数におけるサービス運用妨害 (DoS) の脆弱性 | 複数の Apple 製品で使用される libxml2 の xmlDictComputeFastKey 関数には、解放済みメモリの使用 (Use-after-free) により、サービス運用妨害 (DoS) 状態にされる脆弱性が存在します。 | CVE-2016-1836 | 88342 | 6.8 | 8.8 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-002800.html | View |