Search for vulnerabilities
Vulnerability details: VCID-133b-sd5x-aaaf
Vulnerability ID VCID-133b-sd5x-aaaf
Aliases CVE-2016-2796
Summary Heap-based buffer overflow in the graphite2::vm::Machine::Code::Code function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted Graphite smart font.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2796.html
rhas Critical https://access.redhat.com/errata/RHSA-2016:0373
rhas Important https://access.redhat.com/errata/RHSA-2016:0460
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.00714 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.02543 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.03817 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.03817 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.03817 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.03817 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.05093 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
epss 0.07036 https://api.first.org/data/v1/epss?cve=CVE-2016-2796
generic_textual Medium https://bugzilla.mozilla.org/show_bug.cgi?id=1243816
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1315795
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1952
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1954
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1957
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1958
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1960
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1961
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1962
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1964
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1965
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1966
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1969
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1974
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1977
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2790
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2791
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2792
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2793
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2794
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2795
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2796
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2797
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2798
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2799
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2800
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2801
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2802
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2016-2796
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2016-2796
generic_textual Medium https://ubuntu.com/security/notices/USN-2917-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2927-1
generic_textual Medium https://ubuntu.com/security/notices/USN-2934-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2016-37
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2016-37/
generic_textual Low http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2796.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-2796.json
https://api.first.org/data/v1/epss?cve=CVE-2016-2796
https://bugzilla.mozilla.org/show_bug.cgi?id=1243816
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1957
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1964
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1966
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1974
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2802
https://security.gentoo.org/glsa/201605-06
https://security.gentoo.org/glsa/201701-63
https://ubuntu.com/security/notices/USN-2917-1
https://ubuntu.com/security/notices/USN-2927-1
https://ubuntu.com/security/notices/USN-2934-1
https://www.mozilla.org/en-US/security/advisories/mfsa2016-37/
http://www.debian.org/security/2016/dsa-3510
http://www.debian.org/security/2016/dsa-3515
http://www.debian.org/security/2016/dsa-3520
http://www.mozilla.org/security/announce/2016/mfsa2016-37.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/84222
http://www.securitytracker.com/id/1035215
http://www.ubuntu.com/usn/USN-2917-1
http://www.ubuntu.com/usn/USN-2917-2
http://www.ubuntu.com/usn/USN-2917-3
http://www.ubuntu.com/usn/USN-2927-1
http://www.ubuntu.com/usn/USN-2934-1
1315795 https://bugzilla.redhat.com/show_bug.cgi?id=1315795
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.5.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.6.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:38.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:38.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.6.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:38.6.1:*:*:*:*:*:*:*
cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
CVE-2016-2796 https://nvd.nist.gov/vuln/detail/CVE-2016-2796
mfsa2016-37 https://www.mozilla.org/en-US/security/advisories/mfsa2016-37
RHSA-2016:0373 https://access.redhat.com/errata/RHSA-2016:0373
RHSA-2016:0460 https://access.redhat.com/errata/RHSA-2016:0460
USN-2917-1 https://usn.ubuntu.com/2917-1/
USN-2927-1 https://usn.ubuntu.com/2927-1/
USN-2934-1 https://usn.ubuntu.com/2934-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-2796
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-2796
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.70023
EPSS Score 0.00714
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.