Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-9902
HistoryDec 13, 2016 - 12:00 a.m.

CVE-2016-9902

2016-12-1300:00:00
ubuntu.com
ubuntu.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

76.0%

The Pocket toolbar button, once activated, listens for events fired from
it’s own pages but does not verify the origin of incoming events. This
allows content from other origins to fire events and inject content and
commands into the Pocket context. Note: this issue does not affect users
with e10s enabled. This vulnerability affects Firefox ESR < 45.6 and
Firefox < 50.1.

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchfirefox< 50.1.0+build2-0ubuntu0.12.04.1UNKNOWN
ubuntu14.04noarchfirefox< 50.1.0+build2-0ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchfirefox< 50.1.0+build2-0ubuntu0.16.04.1UNKNOWN
ubuntu16.10noarchfirefox< 50.1.0+build2-0ubuntu0.16.10.1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

76.0%