FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2016-1954

This CVE name corresponds to:

Entered Topic
2016-03-08 mozilla -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2016-1954
Phase Assigned(20160120)

Description

The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.

References

Source Reference
CONFIRM http://hg.mozilla.org/releases/mozilla-release/rev/5154bb929236
CONFIRM http://www.mozilla.org/security/announce/2016/mfsa2016-17.html
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1243178
SUSE openSUSE-SU-2016:0894
SUSE openSUSE-SU-2016:1767
SUSE openSUSE-SU-2016:1769
SUSE openSUSE-SU-2016:1778