Executive Summary

Informations
Name CVE-2016-9905 First vendor Publication 2018-06-11
Vendor Cve Last vendor Modification 2018-08-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A potentially exploitable crash in "EnumerateSubDocuments" while adding or removing sub-documents. This vulnerability affects Firefox ESR < 45.6 and Thunderbird < 45.6.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9905

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 95
Application 331
Os 1
Os 3
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1012.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1011.nasl - Type : ACT_GATHER_INFO
2017-01-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3165-1.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-782.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3757.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-15.nasl - Type : ACT_GATHER_INFO
2017-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-15.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1531.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_45_6.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_45_6.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3210-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3223-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3222-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2973.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161221_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2973.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2973.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2946.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2016-2946.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-743.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161214_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2016-2946.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_5_6_esr.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_5_6_esr.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3734.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2946.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94884
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1293985
https://www.mozilla.org/security/advisories/mfsa2016-95/
https://www.mozilla.org/security/advisories/mfsa2016-96/
DEBIAN https://www.debian.org/security/2017/dsa-3757
GENTOO https://security.gentoo.org/glsa/201701-15
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2946.html
http://rhn.redhat.com/errata/RHSA-2016-2973.html
SECTRACK http://www.securitytracker.com/id/1037462

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:42:39
  • Multiple Updates
2024-02-01 12:12:00
  • Multiple Updates
2023-09-05 12:40:41
  • Multiple Updates
2023-09-05 01:11:44
  • Multiple Updates
2023-09-02 12:40:29
  • Multiple Updates
2023-09-02 01:12:00
  • Multiple Updates
2023-08-12 12:43:54
  • Multiple Updates
2023-08-12 01:11:30
  • Multiple Updates
2023-08-11 12:38:36
  • Multiple Updates
2023-08-11 01:11:48
  • Multiple Updates
2023-08-06 12:37:19
  • Multiple Updates
2023-08-06 01:11:29
  • Multiple Updates
2023-08-04 12:37:29
  • Multiple Updates
2023-08-04 01:11:33
  • Multiple Updates
2023-07-14 12:37:31
  • Multiple Updates
2023-07-14 01:11:32
  • Multiple Updates
2023-03-29 01:39:18
  • Multiple Updates
2023-03-28 12:11:50
  • Multiple Updates
2022-10-11 12:33:30
  • Multiple Updates
2022-10-11 01:11:29
  • Multiple Updates
2022-04-26 01:28:01
  • Multiple Updates
2021-05-04 12:54:57
  • Multiple Updates
2021-04-22 02:07:14
  • Multiple Updates
2020-05-23 02:01:58
  • Multiple Updates
2020-05-23 00:54:05
  • Multiple Updates
2019-07-19 12:04:49
  • Multiple Updates
2019-06-27 12:08:00
  • Multiple Updates
2019-06-25 12:08:34
  • Multiple Updates
2019-02-08 12:05:33
  • Multiple Updates
2019-01-30 12:08:10
  • Multiple Updates
2018-08-09 21:19:59
  • Multiple Updates
2018-07-04 12:01:45
  • Multiple Updates
2018-06-13 09:19:16
  • Multiple Updates
2018-06-12 00:19:08
  • First insertion