Vulnerability CVE-2016-9902


Published: 2018-06-11

Description:
The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s enabled. This vulnerability affects Firefox ESR < 45.6 and Firefox < 50.1.

Type:

CWE-346

(Origin Validation Error)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Enterprise linux aus 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux eus 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Mozilla -> Firefox 
Mozilla -> Firefox esr 

 References:
http://rhn.redhat.com/errata/RHSA-2016-2946.html
http://rhn.redhat.com/errata/RHSA-2016-2973.html
http://www.securityfocus.com/bid/94885
http://www.securitytracker.com/id/1037461
https://bugzilla.mozilla.org/show_bug.cgi?id=1320039
https://security.gentoo.org/glsa/201701-15
https://www.mozilla.org/security/advisories/mfsa2016-94/
https://www.mozilla.org/security/advisories/mfsa2016-95/

Copyright 2024, cxsecurity.com

 

Back to Top