Log

CVE-2016-9899 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9899
Notes
CVE-2016-9900 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Information disclosure
Description
+ External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of data: URLs. This could allow for cross-domain data leakage.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9900
Notes
CVE-2016-9901 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Insufficient validation
Description
+ HTML tags received from the Pocket server will be processed without sanitization and any JavaScript code executed will be run in the about:pocket-saved (unprivileged) page, giving it access to Pocket's messaging API through HTML injection.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9901
Notes
CVE-2016-9902 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Content spoofing
Description
+ The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context.
+ Note: this issue does not affect users with e10s enabled.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9902
Notes
CVE-2016-9903 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Cross-site scripting
Description
+ Mozilla's add-ons SDK had a world-accessible resource with an HTML injection vulnerability. If an additional vulnerability allowed this resource to be loaded as a document it could allow injecting content and script into an add-on's context.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9903
Notes
CVE-2016-9904 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Information disclosure
Description
+ An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by another compartment/zone in specific contexts. This could be used to leak information, such as usernames embedded in JavaScript code, across websites.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9904
Notes
CVE-2016-9909 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Cross-site scripting
Description
+ A potential cross site scripting vulnerability was found in python- html5lib due to unquoted attributes that need escaping in legacy browsers.
References
+ https://github.com/html5lib/html5lib-python/issues/11
Notes
CVE-2016-9910 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Cross-site scripting
Description
+ A potential cross site scripting vulnerability was found in python-html5lib due to unquoted attributes that need escaping in legacy browsers.
References
+ https://github.com/html5lib/html5lib-python/issues/12
Notes
CVE-2016-9919 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Denial of service
Description
+ The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet.
References
+ https://bugzilla.kernel.org/show_bug.cgi?id=189851
+ https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2
Notes
+ The issue was introduced in 4.8.10 by 5d41ce29e ("net: icmp6_send should use dst dev to determine L3 domain") and fixed in trunk by 79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2 ("net: handle no dst on skb in icmp6_send").
CVE-2016-9933 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ Stack consumption vulnerability has been discovered in the gdImageFillToBorder function in gd.c in the GD Graphics Library (aka libgd) before 2.2.2, as used in PHP before 5.6.28 and 7.x before 7.0.13, allows remote attackers to cause a denial of service (segmentation violation) via a crafted imagefilltoborder call that triggers use of a negative color value.
References
+ https://bugs.php.net/bug.php?id=72696
+ https://github.com/php/php-src/commit/863d37ea66d5c960db08d6f4a2cbd2518f0f80d1
+ http://www.openwall.com/lists/oss-security/2016/12/12/2
Notes