Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2019-11738: ELSA-2019-2663: firefox security update (CRITICAL)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2019-11738: ELSA-2019-2663: firefox security update (CRITICAL)

Severity
5
CVSS
(AV:N/AC:H/Au:N/C:P/I:P/A:P)
Published
09/03/2019
Created
07/23/2020
Added
07/21/2020
Modified
07/22/2024

Description

If a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions. This vulnerability affects Firefox < 69 and Firefox ESR < 68.1.

Solution(s)

  • oracle-linux-upgrade-firefox

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;