Vulnerability CVE-2016-9066: Information

Description

A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: June 12, 2018
Modified: July 30, 2018
Error type identifier: CWE-119

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus50.0-alt1125.0.2-alt1ALT-PU-2016-2307-1172397Fixed
firefoxp1050.0-alt1118.0.2-alt0.p10.1ALT-PU-2016-2307-1172397Fixed
firefoxp950.0-alt1105.0.1-alt0.c9.1ALT-PU-2016-2307-1172397Fixed
firefoxp850.0-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2016-2324-1172557Fixed
firefoxc10f150.0-alt1112.0.2-alt0.p10.1ALT-PU-2016-2307-1172397Fixed
firefoxc9f250.0-alt1105.0.1-alt0.c9.1ALT-PU-2016-2307-1172397Fixed
firefoxc752.5.3-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2018-1225-1200642Fixed
firefox-esrsisyphus52.1.1-alt1115.10.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp1052.1.1-alt1115.10.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp952.1.1-alt1102.11.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
firefox-esrp852.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2017-2230-1188380Fixed
firefox-esrc10f152.1.1-alt1115.9.1-alt0.c10.1ALT-PU-2017-1578-1182570Fixed
firefox-esrc9f252.1.1-alt1102.12.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
thunderbirdsisyphus45.5.0-alt1115.9.0-alt1ALT-PU-2016-2321-1172553Fixed
thunderbirdp1045.5.0-alt1115.9.0-alt1ALT-PU-2016-2321-1172553Fixed
thunderbirdp945.5.0-alt1102.11.0-alt0.c9.1ALT-PU-2016-2321-1172553Fixed
thunderbirdp845.5.0-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2016-2334-1172602Fixed
thunderbirdc10f145.5.0-alt1115.9.0-alt0.c10.1ALT-PU-2016-2321-1172553Fixed
thunderbirdc9f245.5.0-alt1102.11.0-alt0.c9.1ALT-PU-2016-2321-1172553Fixed
thunderbirdc745.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2017-1357-1174575Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2016-93/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2016-90/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2016-89/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1299686
  • Issue Tracking
  • Vendor Advisory
DSA-3730
  • Third Party Advisory
GLSA-201701-15
  • Third Party Advisory
1037298
  • Third Party Advisory
  • VDB Entry
94336
  • Third Party Advisory
  • VDB Entry
RHSA-2016:2780
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      50.0

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      45.5.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      45.5.0

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*