CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   

Vulnerability Details : CVE-2016-2800

The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2792.
Publish Date : 2016-03-13 Last Update Date : 2019-12-27
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
6.8
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact Partial (There is reduced performance or interruptions in resource availability.)
Access Complexity Medium (The access conditions are somewhat specialized. Some preconditions must be satistified to exploit)
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Denial Of ServiceOverflow
CWE ID 119

- Related OVAL Definitions

Title Definition Id Class Family
RHSA-2016:0373: firefox security update (Critical) oval:com.redhat.rhsa:def:20160373 unix
RHSA-2016:0460: thunderbird security update (Important) oval:com.redhat.rhsa:def:20160460 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2016-2800

# Product Type Vendor Product Version Update Edition Language
1 Application Mozilla Firefox * * * * Version Details Vulnerabilities
2 Application Mozilla Firefox Esr 38.0 * * * Version Details Vulnerabilities
3 Application Mozilla Firefox Esr 38.0.1 * * * Version Details Vulnerabilities
4 Application Mozilla Firefox Esr 38.0.5 * * * Version Details Vulnerabilities
5 Application Mozilla Firefox Esr 38.1.0 * * * Version Details Vulnerabilities
6 Application Mozilla Firefox Esr 38.1.1 * * * Version Details Vulnerabilities
7 Application Mozilla Firefox Esr 38.2.0 * * * Version Details Vulnerabilities
8 Application Mozilla Firefox Esr 38.2.1 * * * Version Details Vulnerabilities
9 Application Mozilla Firefox Esr 38.3.0 * * * Version Details Vulnerabilities
10 Application Mozilla Firefox Esr 38.4.0 * * * Version Details Vulnerabilities
11 Application Mozilla Firefox Esr 38.5.0 * * * Version Details Vulnerabilities
12 Application Mozilla Firefox Esr 38.5.1 * * * Version Details Vulnerabilities
13 Application Mozilla Firefox Esr 38.6.0 * * * Version Details Vulnerabilities
14 Application Mozilla Firefox Esr 38.6.1 * * * Version Details Vulnerabilities
15 OS Opensuse Leap 42.1 * * * Version Details Vulnerabilities
16 OS Opensuse Opensuse 13.1 * * * Version Details Vulnerabilities
17 OS Opensuse Opensuse 13.2 * * * Version Details Vulnerabilities
18 OS Oracle Linux 5.0 * * * Version Details Vulnerabilities
19 OS Oracle Linux 6 * * * Version Details Vulnerabilities
20 OS Oracle Linux 7 * * * Version Details Vulnerabilities
21 Application SIL Graphite2 * * * * Version Details Vulnerabilities
22 OS Suse Linux Enterprise 12.0 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Mozilla Firefox 1
Mozilla Firefox Esr 13
Opensuse Leap 1
Opensuse Opensuse 2
Oracle Linux 3
SIL Graphite2 1
Suse Linux Enterprise 1

- References For CVE-2016-2800

https://security.gentoo.org/glsa/201701-63
GENTOO GLSA-201701-63
http://www.ubuntu.com/usn/USN-2917-3
UBUNTU USN-2917-3
http://www.securitytracker.com/id/1035215
SECTRACK 1035215
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html
SUSE SUSE-SU-2016:0909
http://www.ubuntu.com/usn/USN-2917-2
UBUNTU USN-2917-2
http://www.debian.org/security/2016/dsa-3520
DEBIAN DSA-3520
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html
SUSE SUSE-SU-2016:0727
http://www.ubuntu.com/usn/USN-2927-1
UBUNTU USN-2927-1
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html
SUSE openSUSE-SU-2016:0731
http://www.ubuntu.com/usn/USN-2934-1
UBUNTU USN-2934-1
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
SUSE openSUSE-SU-2016:0876
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html
SUSE SUSE-SU-2016:0820
http://www.debian.org/security/2016/dsa-3510
DEBIAN DSA-3510
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html
SUSE openSUSE-SU-2016:0733
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html
SUSE SUSE-SU-2016:0777
https://security.gentoo.org/glsa/201605-06
GENTOO GLSA-201605-06
http://www.securityfocus.com/bid/84222
BID 84222 Graphite2 library Multiple Security Vulnerabilities Release Date:2016-07-28
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
SUSE openSUSE-SU-2016:1778
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
SUSE openSUSE-SU-2016:1769
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
SUSE openSUSE-SU-2016:1767
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
SUSE openSUSE-SU-2016:0894
http://www.mozilla.org/security/announce/2016/mfsa2016-37.html CONFIRM
http://www.debian.org/security/2016/dsa-3515
DEBIAN DSA-3515
https://bugzilla.mozilla.org/show_bug.cgi?id=1249338 CONFIRM
http://www.ubuntu.com/usn/USN-2917-1
UBUNTU USN-2917-1

- Metasploit Modules Related To CVE-2016-2800

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.