CVE-2016-1522

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-1522
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2016-1522.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-1522
Related
Published
2016-02-13T02:59:07Z
Modified
2024-09-18T02:18:13.926638Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Code.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not consider recursive load calls during a size check, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via a crafted Graphite smart font.

References

Affected packages

Debian:11 / graphite2

Package

Name
graphite2
Purl
pkg:deb/debian/graphite2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.5-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / graphite2

Package

Name
graphite2
Purl
pkg:deb/debian/graphite2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.5-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / graphite2

Package

Name
graphite2
Purl
pkg:deb/debian/graphite2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.5-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/silnrsi/graphite

Affected ranges

Type
GIT
Repo
https://github.com/silnrsi/graphite
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

0.*

0.9.3
0.9.4

1.*

1.0.1
1.0.2
1.0.3
1.1.0
1.1.1
1.1.2
1.1.3
1.2.0
1.2.1
1.2.2
1.2.3
1.2.4

Release_0.*

Release_0.9

Other

base

r0.*

r0.9.1