CVE-2019-11711

CVE Details

Release Date:2019-07-10

Description


When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did not use document.domain to relax their origin security. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

See more information about CVE-2019-11711 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (firefox)ELSA-2019-17652019-07-11
Oracle Linux version 6 (thunderbird)ELSA-2019-17772019-07-24
Oracle Linux version 7 (firefox)ELSA-2019-17632019-07-11
Oracle Linux version 7 (thunderbird)ELSA-2019-17752019-07-15
Oracle Linux version 8 (firefox)ELSA-2019-17642019-07-30
Oracle Linux version 8 (thunderbird)ELSA-2019-17992019-07-30



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete