6.5
CVSSv3

CVE-2016-1523

Published: 13/02/2016 Updated: 01/07/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox prior to 43.0 and Firefox ESR 38.x prior to 38.6.1, mishandles a return value, which allows remote malicious users to cause a denial of service (missing initialization, NULL pointer dereference, and application crash) via a crafted Graphite smart font.

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject fedora 22

fedoraproject fedora 23

mozilla firefox esr 38.5.2

mozilla firefox esr 38.5.1

mozilla firefox esr 38.2.0

mozilla firefox esr 38.1.0

mozilla firefox esr 38.5.0

mozilla firefox esr 38.4.0

mozilla firefox esr 38.3.0

mozilla firefox esr 38.0.5

mozilla firefox esr 38.0.1

mozilla thunderbird

mozilla firefox esr 38.2.1

mozilla firefox esr 38.1.1

mozilla firefox esr 38.0

mozilla firefox esr 38.6.0

sil graphite2 1.2.4

debian debian linux 8.0

debian debian linux 7.0

Vendor Advisories

graphite2 could be made to crash or run programs as your login if it opened a specially crafted font ...
Several security issues were fixed in Thunderbird ...
Multiple vulnerabilities have been found in the Graphite font rendering engine which might result in denial of service or the execution of arbitrary code if a malformed font file is processed For the oldstable distribution (wheezy), these problems have been fixed in version 135-1~deb7u1 For the stable distribution (jessie), these problems have ...
Holger Fuhrmannek discovered that missing input sanitising in the Graphite font rendering engine could result in the execution of arbitrary code For the oldstable distribution (wheezy), this problem has been fixed in version 3861esr-1~deb7u1 For the stable distribution (jessie), this problem has been fixed in version 3861esr-1~deb8u1 For the ...
Multiple security issues have been found in Icedove, Debian's version of the Mozilla Thunderbird mail client: Multiple memory safety errors, integer overflows, buffer overflows and other implementation errors may lead to the execution of arbitrary code or denial of service For the oldstable distribution (wheezy), these problems have been fixed in ...
Several vulnerabilities were discovered in Graphite2 An attacker able to trick an unsuspecting user into opening specially crafted font files in an application using Graphite2 could exploit these flaws to cause the application to crash or, potentially, execute arbitrary code with the privileges of the application ...
Mozilla Foundation Security Advisory 2016-14 Vulnerabilities in Graphite 2 Announced February 11, 2016 Reporter Holger Fuhrmannek Impact Critical Products Firefox ESR, Thunderbird Fixed in ...
A vulnerability has been discovered in Graphite2 An attacker able to trick an unsuspecting user into opening specially crafted font files in an application using Graphite2 could exploit these flaws to cause the application to crash or, potentially, execute arbitrary code with the privileges of the application ...

References

NVD-CWE-Otherhttp://blog.talosintel.com/2016/02/vulnerability-spotlight-libgraphite.htmlhttps://bugzilla.mozilla.org/show_bug.cgi?id=1246093http://www.mozilla.org/security/announce/2016/mfsa2016-14.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2016-May/184623.htmlhttp://www.debian.org/security/2016/dsa-3479http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177520.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.securityfocus.com/bid/82991http://rhn.redhat.com/errata/RHSA-2016-0594.htmlhttps://security.gentoo.org/glsa/201605-06http://rhn.redhat.com/errata/RHSA-2016-0258.htmlhttp://www.ubuntu.com/usn/USN-2904-1http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00088.htmlhttp://rhn.redhat.com/errata/RHSA-2016-0197.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00052.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00058.htmlhttp://www.securitytracker.com/id/1035017http://www.debian.org/security/2016/dsa-3477http://www.debian.org/security/2016/dsa-3491http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00053.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-02/msg00055.htmlhttp://www.ubuntu.com/usn/USN-2902-1https://security.gentoo.org/glsa/201701-63https://security.gentoo.org/glsa/201701-35https://nvd.nist.govhttps://usn.ubuntu.com/2902-1/