CVE-2019-11708

CVE Details

Release Date:2019-06-20

Description


Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user's computer. This vulnerability affects Firefox ESR < 60.7.2, Firefox < 67.0.4, and Thunderbird < 60.7.2.

See more information about CVE-2019-11708 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (firefox)ELSA-2019-16042019-06-25
Oracle Linux version 6 (thunderbird)ELSA-2019-16242019-06-27
Oracle Linux version 7 (firefox)ELSA-2019-16032019-06-26
Oracle Linux version 7 (thunderbird)ELSA-2019-16262019-06-27
Oracle Linux version 8 (firefox)ELSA-2019-16962019-07-30
Oracle Linux version 8 (thunderbird)ELSA-2019-16232019-07-30



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete