CVE-2016-9902
CVSS V2 Medium 5
CVSS V3 High 7.5
Description
The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s enabled. This vulnerability affects Firefox ESR < 45.6 and Firefox < 50.1.
Overview
- CVE ID
- CVE-2016-9902
- Assigner
- security@mozilla.org
- Vulnerability Status
- Analyzed
- Published Version
- 2018-06-11T21:29:02
- Last Modified Date
- 2018-08-09T16:39:38
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* | 1 | OR | 50.1 | |
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* | 1 | OR | 45.6.0 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://www.mozilla.org/security/advisories/mfsa2016-95/ | Vendor Advisory |
https://www.mozilla.org/security/advisories/mfsa2016-94/ | Vendor Advisory |
https://bugzilla.mozilla.org/show_bug.cgi?id=1320039 | Exploit Issue Tracking Patch |
https://security.gentoo.org/glsa/201701-15 | Third Party Advisory |
http://www.securitytracker.com/id/1037461 | Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/94885 | Third Party Advisory VDB Entry |
http://rhn.redhat.com/errata/RHSA-2016-2973.html | Third Party Advisory |
http://rhn.redhat.com/errata/RHSA-2016-2946.html | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-9902 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9902 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 18:39:46 | Added to TrackCVE | |||
2022-12-03 07:40:03 | 2018-06-11T21:29Z | 2018-06-11T21:29:02 | CVE Published Date | updated |
2022-12-03 07:40:03 | 2018-08-09T16:39:38 | CVE Modified Date | updated | |
2022-12-03 07:40:03 | Analyzed | Vulnerability Status | updated |