7.5
HIGH
CVE-2016-9897
Mozilla Firefox WebGL Memory Corruption Crash
Description

Memory corruption resulting in a potentially exploitable crash during WebGL functions using a vector constructor with a varying array within libGLES. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

INFO

Published Date :

June 11, 2018, 9:29 p.m.

Last Modified :

Aug. 1, 2018, 1:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-9897 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_workstation
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9897.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-2946.html Third Party Advisory
http://www.securityfocus.com/bid/94885 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037461 Third Party Advisory VDB Entry
https://bugzilla.mozilla.org/show_bug.cgi?id=1301381 Exploit Issue Tracking Patch Vendor Advisory
https://security.gentoo.org/glsa/201701-15 Third Party Advisory
https://www.debian.org/security/2017/dsa-3757 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2016-94/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2016-95/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2016-96/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9897 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9897 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 01, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201701-15 No Types Assigned https://security.gentoo.org/glsa/201701-15 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94885 No Types Assigned http://www.securityfocus.com/bid/94885 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2016-96/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2016-96/ Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2946.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2946.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1301381 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1301381 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037461 No Types Assigned http://www.securitytracker.com/id/1037461 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2017/dsa-3757 No Types Assigned https://www.debian.org/security/2017/dsa-3757 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2016-95/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2016-95/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2016-94/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2016-94/ Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 50.1 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 45.6 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 45.6.0
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3757 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201701-15 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037461 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/94885 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2946.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} 0.01%

score

0.75001

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability