Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-1954
HistoryMar 08, 2016 - 12:00 a.m.

CVE-2016-1954

2016-03-0800:00:00
ubuntu.com
ubuntu.com
13

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.019

Percentile

88.7%

The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in
Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not
prevent use of a non-HTTP report-uri for a Content Security Policy (CSP)
violation report, which allows remote attackers to cause a denial of
service (data overwrite) or possibly gain privileges by specifying a URL of
a local file.

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchfirefox< 45.0+build2-0ubuntu0.12.04.1UNKNOWN
ubuntu14.04noarchfirefox< 45.0+build2-0ubuntu0.14.04.1UNKNOWN
ubuntu15.10noarchfirefox< 45.0+build2-0ubuntu0.15.10.1UNKNOWN
ubuntu12.04noarchthunderbird< 1:38.7.2+build1-0ubuntu0.12.04.1UNKNOWN
ubuntu14.04noarchthunderbird< 1:38.7.2+build1-0ubuntu0.14.04.1UNKNOWN
ubuntu15.10noarchthunderbird< 1:38.7.2+build1-0ubuntu0.15.10.1UNKNOWN
ubuntu16.04noarchthunderbird< 1:38.7.2+build1-0ubuntu0.16.04.1UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.019

Percentile

88.7%