Search for vulnerabilities
Vulnerability details: VCID-9w28-81b1-aaab
Vulnerability ID VCID-9w28-81b1-aaab
Aliases CVE-2016-9893
Summary Memory safety bugs were reported in Thunderbird 45.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9893.html
rhas Critical https://access.redhat.com/errata/RHSA-2016:2946
rhas Important https://access.redhat.com/errata/RHSA-2016:2973
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9893.json
epss 0.00484 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00484 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00484 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00484 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.00626 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03554 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.03688 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
epss 0.06938 https://api.first.org/data/v1/epss?cve=CVE-2016-9893
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1404096
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9893
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9895
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9897
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9898
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9900
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9901
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9902
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9904
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9905
cvssv2 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-9893
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2016-9893
archlinux Critical https://security.archlinux.org/AVG-106
generic_textual Medium https://ubuntu.com/security/notices/USN-3155-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3165-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2016-94
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2016-95
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2016-96
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9893.html
http://rhn.redhat.com/errata/RHSA-2016-2946.html
http://rhn.redhat.com/errata/RHSA-2016-2973.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9893.json
https://api.first.org/data/v1/epss?cve=CVE-2016-9893
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1319524%2C1298773%2C1299098%2C1309834%2C1312609%2C1313212%2C1317805%2C1312548%2C1315631%2C1287912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9905
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201701-15
https://ubuntu.com/security/notices/USN-3155-1
https://ubuntu.com/security/notices/USN-3165-1
https://www.debian.org/security/2017/dsa-3757
https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/
https://www.mozilla.org/security/advisories/mfsa2016-94/
https://www.mozilla.org/security/advisories/mfsa2016-95/
https://www.mozilla.org/security/advisories/mfsa2016-96/
http://www.securityfocus.com/bid/94885
http://www.securitytracker.com/id/1037461
1404096 https://bugzilla.redhat.com/show_bug.cgi?id=1404096
ASA-201612-15 https://security.archlinux.org/ASA-201612-15
AVG-106 https://security.archlinux.org/AVG-106
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2016-9893 https://nvd.nist.gov/vuln/detail/CVE-2016-9893
mfsa2016-94 https://www.mozilla.org/en-US/security/advisories/mfsa2016-94
mfsa2016-95 https://www.mozilla.org/en-US/security/advisories/mfsa2016-95
mfsa2016-96 https://www.mozilla.org/en-US/security/advisories/mfsa2016-96
RHSA-2016:2946 https://access.redhat.com/errata/RHSA-2016:2946
RHSA-2016:2973 https://access.redhat.com/errata/RHSA-2016:2973
USN-3155-1 https://usn.ubuntu.com/3155-1/
USN-3165-1 https://usn.ubuntu.com/3165-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9893.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9893
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9893
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.75672
EPSS Score 0.00484
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.