Vulnerability CVE-2016-9897: Information

Description

Memory corruption resulting in a potentially exploitable crash during WebGL functions using a vector constructor with a varying array within libGLES. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: June 12, 2018
Modified: Aug. 1, 2018
Error type identifier: CWE-119

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus50.1.0-alt1127.0-alt1ALT-PU-2016-2446-1174391Fixed
firefoxp1050.1.0-alt1118.0.2-alt0.p10.1ALT-PU-2016-2446-1174391Fixed
firefoxp950.1.0-alt1105.0.1-alt0.c9.1ALT-PU-2016-2446-1174391Fixed
firefoxp850.1.0-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2016-2456-1174573Fixed
firefoxc10f150.1.0-alt1112.0.2-alt0.p10.1ALT-PU-2016-2446-1174391Fixed
firefoxc9f250.1.0-alt1105.0.1-alt0.c9.1ALT-PU-2016-2446-1174391Fixed
firefoxc752.5.3-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2018-1225-1200642Fixed
firefoxp1150.1.0-alt1126.0.1-alt1ALT-PU-2016-2446-1174391Fixed
firefox-esrsisyphus52.1.1-alt1115.11.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp1052.1.1-alt1115.11.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp952.1.1-alt1102.11.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
firefox-esrp852.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2017-2230-1188380Fixed
firefox-esrc10f152.1.1-alt1115.9.1-alt0.c10.1ALT-PU-2017-1578-1182570Fixed
firefox-esrc9f252.1.1-alt1102.12.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
firefox-esrp1152.1.1-alt1115.11.0-alt1ALT-PU-2017-1578-1182570Fixed
thunderbirdsisyphus45.6.0-alt1115.9.0-alt1ALT-PU-2016-2511-1175587Fixed
thunderbirdp1045.6.0-alt1115.9.0-alt1ALT-PU-2016-2511-1175587Fixed
thunderbirdp945.6.0-alt1102.11.0-alt0.c9.1ALT-PU-2016-2511-1175587Fixed
thunderbirdp845.6.0-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2016-2513-1175598Fixed
thunderbirdc10f145.6.0-alt1115.9.0-alt0.c10.1ALT-PU-2016-2511-1175587Fixed
thunderbirdc9f245.6.0-alt1102.11.0-alt0.c9.1ALT-PU-2016-2511-1175587Fixed
thunderbirdc745.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2017-1357-1174575Fixed
thunderbirdp1145.6.0-alt1115.9.0-alt1ALT-PU-2016-2511-1175587Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2016-96/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2016-95/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2016-94/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1301381
  • Exploit
  • Issue Tracking
  • Patch
  • Vendor Advisory
DSA-3757
  • Third Party Advisory
GLSA-201701-15
  • Third Party Advisory
1037461
  • Third Party Advisory
  • VDB Entry
94885
  • Third Party Advisory
  • VDB Entry
RHSA-2016:2946
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      50.1

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      45.6

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      45.6.0