CVE-2016-9902

CVE Details

Release Date:2018-06-11

Description


The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s enabled. This vulnerability affects Firefox ESR < 45.6 and Firefox < 50.1.

See more information about CVE-2016-9902 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: High Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (firefox)ELSA-2016-29462016-12-14
Oracle Linux version 5 (thunderbird)ELSA-2016-29732016-12-21
Oracle Linux version 6 (firefox)ELSA-2016-29462016-12-14
Oracle Linux version 6 (thunderbird)ELSA-2016-29732016-12-21
Oracle Linux version 7 (firefox)ELSA-2016-29462016-12-14
Oracle Linux version 7 (thunderbird)ELSA-2016-29732016-12-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete