Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2019-11761: Critical: firefox security update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2019-11761: Critical: firefox security update (Multiple Advisories)

Severity
6
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:N)
Published
10/23/2019
Created
10/26/2019
Added
10/25/2019
Modified
05/25/2023

Description

By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.

Solution(s)

  • centos-upgrade-firefox
  • centos-upgrade-firefox-debuginfo
  • centos-upgrade-firefox-debugsource
  • centos-upgrade-thunderbird
  • centos-upgrade-thunderbird-debuginfo
  • centos-upgrade-thunderbird-debugsource

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;