Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1954

Publication date 8 March 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.

Status

Package Ubuntu Release Status
firefox 16.04 LTS xenial
Not affected
15.10 wily
Fixed 45.0+build2-0ubuntu0.15.10.1
14.04 LTS trusty
Fixed 45.0+build2-0ubuntu0.14.04.1
12.04 LTS precise
Fixed 45.0+build2-0ubuntu0.12.04.1
thunderbird 16.04 LTS xenial
Fixed 1:38.7.2+build1-0ubuntu0.16.04.1
15.10 wily
Fixed 1:38.7.2+build1-0ubuntu0.15.10.1
14.04 LTS trusty
Fixed 1:38.7.2+build1-0ubuntu0.14.04.1
12.04 LTS precise
Fixed 1:38.7.2+build1-0ubuntu0.12.04.1

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-2934-1
    • Thunderbird vulnerabilities
    • 27 April 2016

Other references