Search for vulnerabilities
Vulnerability details: VCID-5z3n-yg9r-aaaq
Vulnerability ID VCID-5z3n-yg9r-aaaq
Aliases CVE-2016-9066
Summary A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9066.html
rhas Critical https://access.redhat.com/errata/RHSA-2016:2780
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9066.json
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01091 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01355 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01355 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01355 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.01355 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.20609 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.22611 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
epss 0.6087 https://api.first.org/data/v1/epss?cve=CVE-2016-9066
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1395061
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5290
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5291
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5296
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5297
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9064
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9066
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9074
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079
cvssv2 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2016-9066
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-9066
archlinux Critical https://security.archlinux.org/AVG-72
generic_textual Medium https://ubuntu.com/security/notices/USN-3124-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3141-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2016-89
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2016-90
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2016-93
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9066.html
http://rhn.redhat.com/errata/RHSA-2016-2780.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9066.json
https://api.first.org/data/v1/epss?cve=CVE-2016-9066
https://bugzilla.mozilla.org/show_bug.cgi?id=1299686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9066
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9079
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201701-15
https://ubuntu.com/security/notices/USN-3124-1
https://ubuntu.com/security/notices/USN-3141-1
https://www.debian.org/security/2016/dsa-3730
https://www.mozilla.org/en-US/security/advisories/mfsa2016-89/
https://www.mozilla.org/security/advisories/mfsa2016-89/
https://www.mozilla.org/security/advisories/mfsa2016-90/
https://www.mozilla.org/security/advisories/mfsa2016-93/
http://www.securityfocus.com/bid/94336
http://www.securitytracker.com/id/1037298
1395061 https://bugzilla.redhat.com/show_bug.cgi?id=1395061
ASA-201611-16 https://security.archlinux.org/ASA-201611-16
AVG-72 https://security.archlinux.org/AVG-72
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVE-2016-9066 https://nvd.nist.gov/vuln/detail/CVE-2016-9066
mfsa2016-89 https://www.mozilla.org/en-US/security/advisories/mfsa2016-89
mfsa2016-90 https://www.mozilla.org/en-US/security/advisories/mfsa2016-90
mfsa2016-93 https://www.mozilla.org/en-US/security/advisories/mfsa2016-93
RHSA-2016:2780 https://access.redhat.com/errata/RHSA-2016:2780
USN-3124-1 https://usn.ubuntu.com/3124-1/
USN-3141-1 https://usn.ubuntu.com/3141-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9066.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9066
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9066
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.84795
EPSS Score 0.01091
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.