CVE-2016-1954

CVE Details

Release Date:2016-03-08

Description


The nsCSPContext::SendReports function indom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.

See more information about CVE-2016-1954 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.3 Base Metrics: AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: None
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (firefox)ELSA-2016-03732016-03-09
Oracle Linux version 5 (thunderbird)ELSA-2016-04602016-03-16
Oracle Linux version 6 (firefox)ELSA-2016-03732016-03-09
Oracle Linux version 6 (thunderbird)ELSA-2016-04602016-03-16
Oracle Linux version 7 (firefox)ELSA-2016-03732016-03-09
Oracle Linux version 7 (thunderbird)ELSA-2016-04602016-03-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete