Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2016-1954

Disclosure Date: March 13, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • mozilla,
  • novell,
  • opensuse,
  • oracle

Products

  • firefox,
  • firefox esr 38.0,
  • firefox esr 38.0.1,
  • firefox esr 38.0.5,
  • firefox esr 38.1.0,
  • firefox esr 38.1.1,
  • firefox esr 38.2.0,
  • firefox esr 38.2.1,
  • firefox esr 38.3.0,
  • firefox esr 38.4.0,
  • firefox esr 38.5.0,
  • firefox esr 38.5.1,
  • firefox esr 38.6.0,
  • firefox esr 38.6.1,
  • leap 42.1,
  • linux 5.0,
  • linux 6,
  • linux 7,
  • opensuse 13.1,
  • opensuse 13.2,
  • suse package hub for suse linux enterprise 12,
  • thunderbird

References

Advisory

Additional Info

Technical Analysis