CVE-2019-17016

CVE Details

Release Date:2020-01-08

Description


When pasting a &lt;style&gt; tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

See more information about CVE-2019-17016 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.1 Base Metrics: AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Changed Confidentiality Impact: Low
Integrity Impact: Low Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (firefox)ELSA-2020-00862020-07-07
Oracle Linux version 6 (thunderbird)ELSA-2020-01232020-07-07
Oracle Linux version 7 (firefox)ELSA-2020-00852020-01-13
Oracle Linux version 7 (thunderbird)ELSA-2020-01202020-01-16
Oracle Linux version 8 (firefox)ELSA-2020-01112020-01-15
Oracle Linux version 8 (thunderbird)ELSA-2020-01272020-01-18



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete