The graphite2::TtfUtil::CmapSubtable12NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3510 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3515 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3520 cve-icon cve-icon
http://www.mozilla.org/security/announce/2016/mfsa2016-37.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.securityfocus.com/bid/84222 cve-icon cve-icon
http://www.securitytracker.com/id/1035215 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2917-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2917-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2917-3 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2927-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2934-1 cve-icon cve-icon
https://bugzilla.mozilla.org/show_bug.cgi?id=1243526 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-2794 cve-icon
https://security.gentoo.org/glsa/201605-06 cve-icon cve-icon
https://security.gentoo.org/glsa/201701-63 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-2794 cve-icon
https://www.mozilla.org/security/announce/2016/mfsa2016-37.html cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2016-03-13T18:00:00

Updated: 2024-08-05T23:32:21.200Z

Reserved: 2016-03-01T00:00:00

Link: CVE-2016-2794

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-03-13T18:59:33.180

Modified: 2019-12-27T16:08:55.810

Link: CVE-2016-2794

cve-icon Redhat

Severity : Critical

Publid Date: 2016-03-08T00:00:00Z

Links: CVE-2016-2794 - Bugzilla