Lucene search

K
cve[email protected]CVE-2016-1954
HistoryMar 13, 2016 - 6:59 p.m.

CVE-2016-1954

2016-03-1318:59:03
CWE-264
web.nvd.nist.gov
68
cve-2016-1954
mozilla firefox
security
csp
denial of service
privilege escalation

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.019 Low

EPSS

Percentile

88.7%

The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.

Affected configurations

NVD
Node
mozillafirefoxRange44.0.2
OR
mozillafirefox_esrMatch38.0
OR
mozillafirefox_esrMatch38.0.1
OR
mozillafirefox_esrMatch38.0.5
OR
mozillafirefox_esrMatch38.1.0
OR
mozillafirefox_esrMatch38.1.1
OR
mozillafirefox_esrMatch38.2.0
OR
mozillafirefox_esrMatch38.2.1
OR
mozillafirefox_esrMatch38.3.0
OR
mozillafirefox_esrMatch38.4.0
OR
mozillafirefox_esrMatch38.5.0
OR
mozillafirefox_esrMatch38.5.1
OR
mozillafirefox_esrMatch38.6.0
OR
mozillafirefox_esrMatch38.6.1
OR
mozillathunderbirdRange38.6.0
Node
novellsuse_package_hub_for_suse_linux_enterpriseMatch12
OR
opensuseleapMatch42.1
OR
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
Node
oraclelinuxMatch5.0
OR
oraclelinuxMatch6
OR
oraclelinuxMatch7

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.019 Low

EPSS

Percentile

88.7%