7.5
HIGH
CVE-2016-9902
"Firefox Pocket Toolbar Cross-Origin Event Injection Vulnerability"
Description

The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s enabled. This vulnerability affects Firefox ESR < 45.6 and Firefox < 50.1.

INFO

Published Date :

June 11, 2018, 9:29 p.m.

Last Modified :

Aug. 9, 2018, 4:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-9902 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Mozilla firefox
2 Mozilla firefox_esr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9902.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-2946.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2973.html Third Party Advisory
http://www.securityfocus.com/bid/94885 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037461 Third Party Advisory VDB Entry
https://bugzilla.mozilla.org/show_bug.cgi?id=1320039 Exploit Issue Tracking Patch
https://security.gentoo.org/glsa/201701-15 Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2016-94/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2016-95/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9902 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9902 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 09, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 01, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://security.gentoo.org/glsa/201701-15 No Types Assigned https://security.gentoo.org/glsa/201701-15 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2973.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2973.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94885 No Types Assigned http://www.securityfocus.com/bid/94885 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2946.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2946.html Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1320039 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1320039 Exploit, Issue Tracking, Patch
    Changed Reference Type http://www.securitytracker.com/id/1037461 No Types Assigned http://www.securitytracker.com/id/1037461 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2016-95/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2016-95/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2016-94/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2016-94/ Vendor Advisory
    Added CWE CWE-346
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 50.1 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 45.6.0
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-15 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037461 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/94885 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2973.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2946.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9902 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9902 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} -0.15%

score

0.72368

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability