Vulnerability CVE-2016-9063: Information

Description

An integer overflow during the parsing of XML using the Expat library. This vulnerability affects Firefox < 50.

Severity: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: June 12, 2018
Modified: June 27, 2022
Error type identifier: CWE-190

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus50.0-alt1126.0-alt1ALT-PU-2016-2307-1172397Fixed
firefoxp1050.0-alt1118.0.2-alt0.p10.1ALT-PU-2016-2307-1172397Fixed
firefoxp950.0-alt1105.0.1-alt0.c9.1ALT-PU-2016-2307-1172397Fixed
firefoxp850.0-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2016-2324-1172557Fixed
firefoxc10f150.0-alt1112.0.2-alt0.p10.1ALT-PU-2016-2307-1172397Fixed
firefoxc9f250.0-alt1105.0.1-alt0.c9.1ALT-PU-2016-2307-1172397Fixed
firefoxc752.5.3-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2018-1225-1200642Fixed
firefox-esrsisyphus52.1.1-alt1115.10.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp1052.1.1-alt1115.10.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp952.1.1-alt1102.11.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
firefox-esrp852.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2017-2230-1188380Fixed
firefox-esrc10f152.1.1-alt1115.9.1-alt0.c10.1ALT-PU-2017-1578-1182570Fixed
firefox-esrc9f252.1.1-alt1102.12.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
pythonsisyphus2.7.15-alt12.7.18-alt11ALT-PU-2018-2782-1217364Fixed
pythonp102.7.15-alt12.7.18-alt10ALT-PU-2018-2782-1217364Fixed
pythonp92.7.15-alt12.7.16-alt1.M90P.2ALT-PU-2018-2782-1217364Fixed
pythonc10f12.7.15-alt12.7.18-alt10ALT-PU-2018-2782-1217364Fixed
pythonc9f22.7.15-alt12.7.18-alt0.MC9.1ALT-PU-2018-2782-1217364Fixed
python3sisyphus3.5.4-alt23.12.2-alt1ALT-PU-2017-2851-1196409Fixed
python3p103.5.4-alt23.9.18-alt1ALT-PU-2017-2851-1196409Fixed
python3p93.5.4-alt23.7.17-alt1ALT-PU-2017-2851-1196409Fixed
python3p83.5.4-alt0.M80P.73.5.4-alt2.M80P.1ALT-PU-2018-1735-1206210Fixed
python3c10f13.5.4-alt23.9.18-alt0.c10f1.1ALT-PU-2017-2851-1196409Fixed
python3c9f23.5.4-alt23.7.17-alt1ALT-PU-2017-2851-1196409Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2016-89/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1274777
  • Issue Tracking
  • Vendor Advisory
DSA-3898
  • Third Party Advisory
1039427
  • Third Party Advisory
  • VDB Entry
1037298
  • Third Party Advisory
  • VDB Entry
94337
  • Third Party Advisory
  • VDB Entry
    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      50

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
      Start including
      3.6.0
      End excliding
      3.6.2

      cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
      Start including
      3.5.0
      End excliding
      3.5.4

      cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
      Start including
      3.4.0
      End excliding
      3.4.7

      cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
      Start including
      3.3.0
      End excliding
      3.3.7

      cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
      Start including
      2.7.0
      End excliding
      2.7.15