CVE-2016-1954

The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.
References
Link Resource
http://hg.mozilla.org/releases/mozilla-release/rev/5154bb929236 Issue Tracking Patch
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3510
http://www.debian.org/security/2016/dsa-3520
http://www.mozilla.org/security/announce/2016/mfsa2016-17.html Vendor Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://www.securitytracker.com/id/1035215
http://www.ubuntu.com/usn/USN-2917-1
http://www.ubuntu.com/usn/USN-2917-2
http://www.ubuntu.com/usn/USN-2917-3
http://www.ubuntu.com/usn/USN-2934-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1243178 Issue Tracking
https://security.gentoo.org/glsa/201605-06
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.3.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.5.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.6.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:38.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:novell:suse_package_hub_for_suse_linux_enterprise:12:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-03-13 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1954

Mitre link : CVE-2016-1954

CVE.ORG link : CVE-2016-1954


JSON object : View

Products Affected

mozilla

  • firefox
  • firefox_esr
  • thunderbird

novell

  • suse_package_hub_for_suse_linux_enterprise

opensuse

  • leap
  • opensuse

oracle

  • linux
CWE
CWE-264

Permissions, Privileges, and Access Controls