Show plain JSON{"id": "CVE-2016-2795", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2016-03-13T18:59:34.163", "references": [{"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html", "tags": ["Third Party Advisory"], "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html", "tags": ["Third Party Advisory"], "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html", "tags": ["Third Party Advisory"], "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html", "tags": ["Third Party Advisory"], "source": "security@mozilla.org"}, {"url": "http://www.debian.org/security/2016/dsa-3510", "source": "security@mozilla.org"}, {"url": "http://www.debian.org/security/2016/dsa-3515", "source": "security@mozilla.org"}, {"url": "http://www.debian.org/security/2016/dsa-3520", "source": "security@mozilla.org"}, {"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html", "tags": ["Vendor Advisory"], "source": "security@mozilla.org"}, {"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "tags": ["Third Party Advisory"], "source": "security@mozilla.org"}, {"url": "http://www.securityfocus.com/bid/84222", "source": "security@mozilla.org"}, {"url": "http://www.securitytracker.com/id/1035215", "source": "security@mozilla.org"}, {"url": "http://www.ubuntu.com/usn/USN-2917-1", "source": "security@mozilla.org"}, {"url": "http://www.ubuntu.com/usn/USN-2917-2", "source": "security@mozilla.org"}, {"url": "http://www.ubuntu.com/usn/USN-2917-3", "source": "security@mozilla.org"}, {"url": "http://www.ubuntu.com/usn/USN-2927-1", "source": "security@mozilla.org"}, {"url": "http://www.ubuntu.com/usn/USN-2934-1", "source": "security@mozilla.org"}, {"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243597", "tags": ["Issue Tracking"], "source": "security@mozilla.org"}, {"url": "https://security.gentoo.org/glsa/201605-06", "source": "security@mozilla.org"}, {"url": "https://security.gentoo.org/glsa/201701-63", "source": "security@mozilla.org"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.debian.org/security/2016/dsa-3510", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.debian.org/security/2016/dsa-3515", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.debian.org/security/2016/dsa-3520", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securityfocus.com/bid/84222", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securitytracker.com/id/1035215", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.ubuntu.com/usn/USN-2917-1", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.ubuntu.com/usn/USN-2917-2", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.ubuntu.com/usn/USN-2917-3", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.ubuntu.com/usn/USN-2927-1", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.ubuntu.com/usn/USN-2934-1", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243597", "tags": ["Issue Tracking"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://security.gentoo.org/glsa/201605-06", "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://security.gentoo.org/glsa/201701-63", "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-19"}]}], "descriptions": [{"lang": "en", "value": "The graphite2::FileFace::get_table_fn function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted Graphite smart font."}, {"lang": "es", "value": "La funci\u00f3n graphite2::FileFace::get_table_fn en Graphite 2 en versiones anteriores a 1.3.6, como se utiliza en Mozilla Firefox en versiones anteriores a 45.0 y Firefox ESR 38.x en versiones anteriores a 38.7, no inicializa la memoria para una estructura de datos no especificada, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio o posiblemente tener otro impacto no conocido a trav\u00e9s de una fuente inteligente Graphite manipulada."}], "lastModified": "2024-11-21T02:48:49.580", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4863BE36-D16A-4D75-90D9-FD76DB5B48B7"}, {"criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F"}, {"criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081"}, {"criteria": "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CBC8B78D-1131-4F21-919D-8AC79A410FB9"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E3CCD459-9E6D-4731-8054-CDF8B58454A9"}, {"criteria": "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CC7A498A-A669-4C42-8134-86103C799D13"}, {"criteria": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "104DA87B-DEE4-4262-AE50-8E6BC43B228B"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A2CA2CAD-3088-47C2-AE3A-607E6064E9BE", "versionEndIncluding": "44.0.2"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "35BF0AFB-26BA-4BEA-B6B8-11CF88E951DE"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1F007CC6-9391-4E1C-A747-F3DE5E572FA5"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "45E9641F-430C-4B3A-BD63-EC13DBD3D1E4"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5AADD23B-A8AF-4679-990D-C29A1D6EB5CD"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1343A1FD-98CF-4A6C-A697-1253E538FD5C"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6D098567-B55E-4EAC-8FAA-31FAFDD4058F"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BE0389BC-D295-4957-8AE7-EDAC770F596D"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E75E69A5-AC94-4F35-9EFB-1BFF8B78210D"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2765E663-C9CF-476A-B7A8-6F02D0E2D72D"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "62B4E871-0ACB-4EC5-8392-EAD0DF25E64B"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.5.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "435D6EF5-C879-4121-9D47-EF2236E53409"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.6.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A5963D11-D2F4-40A7-81CE-E034C91FCCBD"}, {"criteria": "cpe:2.3:a:mozilla:firefox:38.6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5FB022A7-B792-4AC0-B2CF-AF6F384AE719"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F0A27A0-9ADC-4800-AEE7-C006ED3E0474", "versionEndIncluding": "1.3.5"}], "operator": "OR"}]}], "sourceIdentifier": "security@mozilla.org"}