Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 20 of 27 results


CVE-2016-2800

Medium priority

Some fixes available 14 of 15

The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages

CVE-2016-2799

Medium priority

Some fixes available 14 of 15

Heap-based buffer overflow in the graphite2::Slot::setAttr function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service or...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages

CVE-2016-2798

Medium priority

Some fixes available 14 of 15

The graphite2::GlyphCache::Loader::Loader function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages

CVE-2016-2797

Medium priority

Some fixes available 14 of 15

The graphite2::TtfUtil::CmapSubtable12Lookup function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages

CVE-2016-2796

Medium priority

Some fixes available 14 of 15

Heap-based buffer overflow in the graphite2::vm::Machine::Code::Code function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages

CVE-2016-2795

Medium priority

Some fixes available 14 of 15

The graphite2::FileFace::get_table_fn function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages

CVE-2016-2794

Medium priority

Some fixes available 14 of 15

The graphite2::TtfUtil::CmapSubtable12NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages

CVE-2016-2793

Medium priority

Some fixes available 14 of 15

CachedCmap.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages

CVE-2016-2792

Medium priority

Some fixes available 14 of 15

The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages

CVE-2016-2791

Medium priority

Some fixes available 14 of 15

The graphite2::GlyphCache::glyph function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly...

3 affected packages

firefox, graphite2, thunderbird

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected
graphite2 Fixed
thunderbird Fixed
Show less packages