Product:

Linux_enterprise

(Suse)
Repositories https://github.com/nodejs/node
#Vulnerabilities 97
Date Id Summary Products Score Patch Annotated
2016-03-13 CVE-2016-2795 The graphite2::FileFace::get_table_fn function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted Graphite smart font. Firefox, Firefox_esr, Leap, Opensuse, Linux, Graphite2, Linux_enterprise 8.8
2016-03-13 CVE-2016-2794 The graphite2::TtfUtil::CmapSubtable12NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font. Firefox, Firefox_esr, Leap, Opensuse, Linux, Graphite2, Linux_enterprise 8.8
2016-03-13 CVE-2016-2793 CachedCmap.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font. Firefox, Firefox_esr, Leap, Opensuse, Linux, Graphite2, Linux_enterprise 8.8
2016-03-13 CVE-2016-2792 The graphite2::Slot::getAttr function in Slot.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font, a different vulnerability than CVE-2016-2800. Firefox, Firefox_esr, Leap, Opensuse, Linux, Graphite2, Linux_enterprise 8.8
2016-03-13 CVE-2016-2791 The graphite2::GlyphCache::glyph function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font. Firefox, Firefox_esr, Leap, Opensuse, Linux, Graphite2, Linux_enterprise 8.8
2016-03-13 CVE-2016-2790 The graphite2::TtfUtil::GetTableInfo function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, does not initialize memory for an unspecified data structure, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted Graphite smart font. Firefox, Firefox_esr, Leap, Opensuse, Linux, Graphite2, Linux_enterprise 8.8
2016-03-13 CVE-2016-1977 The Machine::Code::decoder::analysis::set_ref function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via a crafted Graphite smart font. Firefox, Firefox_esr, Leap, Opensuse, Linux, Graphite2, Linux_enterprise 8.8
2016-03-13 CVE-2016-1974 The nsScannerString::AppendUnicodeTo function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not verify that memory allocation succeeds, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via crafted Unicode data in an HTML, XML, or SVG document. Firefox, Firefox_esr, Thunderbird, Leap, Opensuse, Linux, Linux_enterprise 8.8
2016-03-13 CVE-2016-1964 Use-after-free vulnerability in the AtomicBaseIncDec function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging mishandling of XML transformations. Firefox, Firefox_esr, Thunderbird, Leap, Opensuse, Linux, Linux_enterprise 8.8
2016-03-13 CVE-2016-1961 Use-after-free vulnerability in the nsHTMLDocument::SetBody function in dom/html/nsHTMLDocument.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of a root element, aka ZDI-CAN-3574. Firefox, Firefox_esr, Thunderbird, Leap, Opensuse, Linux, Linux_enterprise 8.8