CVE
- Id
- 89613
- CVE No.
- CVE-2016-2794
- Status
- Candidate
- Description
- The graphite2::TtfUtil::CmapSubtable12NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
- Phase
- Assigned (20160301)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
| Id | CVE Id | CVE No. | Reference | Actions |
|---|---|---|---|---|
| 775901 | 89613 | CVE-2016-2794 | CONFIRM:http://www.mozilla.org/security/announce/2016/mfsa2016-37.html | View |
| 775902 | 89613 | CVE-2016-2794 | CONFIRM:https://bugzilla.mozilla.org/show_bug.cgi?id=1243526 | View |
| 775903 | 89613 | CVE-2016-2794 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
| 775904 | 89613 | CVE-2016-2794 | DEBIAN:DSA-3510 | View |
| 775905 | 89613 | CVE-2016-2794 | URL:http://www.debian.org/security/2016/dsa-3510 | View |
| 775906 | 89613 | CVE-2016-2794 | DEBIAN:DSA-3515 | View |
| 775907 | 89613 | CVE-2016-2794 | URL:http://www.debian.org/security/2016/dsa-3515 | View |
| 775908 | 89613 | CVE-2016-2794 | DEBIAN:DSA-3520 | View |
| 775909 | 89613 | CVE-2016-2794 | URL:http://www.debian.org/security/2016/dsa-3520 | View |
| 775910 | 89613 | CVE-2016-2794 | GENTOO:GLSA-201605-06 | View |
| 775911 | 89613 | CVE-2016-2794 | URL:https://security.gentoo.org/glsa/201605-06 | View |
| 775912 | 89613 | CVE-2016-2794 | SUSE:openSUSE-SU-2016:0894 | View |
| 775913 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html | View |
| 775914 | 89613 | CVE-2016-2794 | SUSE:openSUSE-SU-2016:1767 | View |
| 775915 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html | View |
| 775916 | 89613 | CVE-2016-2794 | SUSE:openSUSE-SU-2016:1769 | View |
| 775917 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html | View |
| 775918 | 89613 | CVE-2016-2794 | SUSE:openSUSE-SU-2016:1778 | View |
| 775919 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html | View |
| 775920 | 89613 | CVE-2016-2794 | SUSE:SUSE-SU-2016:0909 | View |
| 775921 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html | View |
| 775922 | 89613 | CVE-2016-2794 | SUSE:SUSE-SU-2016:0727 | View |
| 775923 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html | View |
| 775924 | 89613 | CVE-2016-2794 | SUSE:SUSE-SU-2016:0777 | View |
| 775925 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html | View |
| 775926 | 89613 | CVE-2016-2794 | SUSE:openSUSE-SU-2016:0731 | View |
| 775927 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html | View |
| 775928 | 89613 | CVE-2016-2794 | SUSE:openSUSE-SU-2016:0733 | View |
| 775929 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html | View |
| 775930 | 89613 | CVE-2016-2794 | SUSE:SUSE-SU-2016:0820 | View |
| 775931 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html | View |
| 775932 | 89613 | CVE-2016-2794 | SUSE:openSUSE-SU-2016:0876 | View |
| 775933 | 89613 | CVE-2016-2794 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html | View |
| 775934 | 89613 | CVE-2016-2794 | UBUNTU:USN-2917-2 | View |
| 775935 | 89613 | CVE-2016-2794 | URL:http://www.ubuntu.com/usn/USN-2917-2 | View |
| 775936 | 89613 | CVE-2016-2794 | UBUNTU:USN-2917-3 | View |
| 775937 | 89613 | CVE-2016-2794 | URL:http://www.ubuntu.com/usn/USN-2917-3 | View |
| 775938 | 89613 | CVE-2016-2794 | UBUNTU:USN-2934-1 | View |
| 775939 | 89613 | CVE-2016-2794 | URL:http://www.ubuntu.com/usn/USN-2934-1 | View |
| 775940 | 89613 | CVE-2016-2794 | UBUNTU:USN-2917-1 | View |
| 775941 | 89613 | CVE-2016-2794 | URL:http://www.ubuntu.com/usn/USN-2917-1 | View |
| 775942 | 89613 | CVE-2016-2794 | UBUNTU:USN-2927-1 | View |
| 775943 | 89613 | CVE-2016-2794 | URL:http://www.ubuntu.com/usn/USN-2927-1 | View |
| 775944 | 89613 | CVE-2016-2794 | BID:84222 | View |
| 775945 | 89613 | CVE-2016-2794 | URL:http://www.securityfocus.com/bid/84222 | View |
| 775946 | 89613 | CVE-2016-2794 | SECTRACK:1035215 | View |