Search for vulnerabilities
Vulnerability details: VCID-ubd6-3syj-aaae
Vulnerability ID VCID-ubd6-3syj-aaae
Aliases CVE-2016-9085
Summary Multiple integer overflows in libwebp allows attackers to have unspecified impact via unknown vectors.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9085.html
cvssv3 3.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9085.json
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00063 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00065 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00105 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00112 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
epss 0.00143 https://api.first.org/data/v1/epss?cve=CVE-2016-9085
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1389338
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9085
generic_textual Medium http://seclists.org/oss-sec/2016/q4/253
cvssv3.1 3.7 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
generic_textual LOW https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
cvssv2 2.1 https://nvd.nist.gov/vuln/detail/CVE-2016-9085
cvssv3 3.3 https://nvd.nist.gov/vuln/detail/CVE-2016-9085
cvssv3.1 3.3 https://nvd.nist.gov/vuln/detail/CVE-2016-9085
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9085.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9085.json
https://api.first.org/data/v1/epss?cve=CVE-2016-9085
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9085
http://seclists.org/oss-sec/2016/q4/253
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
1389338 https://bugzilla.redhat.com/show_bug.cgi?id=1389338
842714 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842714
cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webmproject:libwebp:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
CVE-2016-9085 https://nvd.nist.gov/vuln/detail/CVE-2016-9085
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2016-9085.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9085
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9085
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9085
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.28781
EPSS Score 0.00063
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.