Rapid7 Vulnerability & Exploit Database

Debian: CVE-2016-9900: firefox-esr, icedove -- security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Debian: CVE-2016-9900: firefox-esr, icedove -- security update

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
12/13/2016
Created
07/25/2018
Added
12/15/2016
Modified
03/02/2020

Description

External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of "data:" URLs. This could allow for cross-domain data leakage. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.

Solution(s)

  • debian-upgrade-firefox-esr
  • debian-upgrade-icedove

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;