Vulnerability Name:

CVE-2019-9799 (CCN-158411)

Assigned:2019-03-19
Published:2019-03-19
Updated:2021-07-21
Summary:Insufficient bounds checking of data during inter-process communication might allow a compromised content process to be able to read memory from the parent process under certain conditions. This vulnerability affects Firefox < 66.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-119
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2019-9799

Source: MISC
Type: Issue Tracking, Permissions Required, Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1505678

Source: XF
Type: UNKNOWN
firefox-cve20199799-info-disc(158411)

Source: CCN
Type: Mozilla Foundation Security Advisory 2019-07
Security vulnerabilities fixed in Firefox 66

Source: MISC
Type: Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-07/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2019-9799

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mozilla:firefox:*:*:*:*:*:*:*:* (Version < 66.0)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:111899
    P
    MozillaFirefox-92.0-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105476
    P
    MozillaFirefox-92.0-1.2 on GA media (Moderate)
    2021-10-01
    oval:com.ubuntu.disco:def:201997990000000
    V
    CVE-2019-9799 on Ubuntu 19.04 (disco) - medium.
    2019-04-26
    oval:com.ubuntu.bionic:def:20199799000
    V
    CVE-2019-9799 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-04-26
    oval:com.ubuntu.cosmic:def:201997990000000
    V
    CVE-2019-9799 on Ubuntu 18.10 (cosmic) - medium.
    2019-04-26
    oval:com.ubuntu.cosmic:def:20199799000
    V
    CVE-2019-9799 on Ubuntu 18.10 (cosmic) - medium.
    2019-04-26
    oval:com.ubuntu.bionic:def:201997990000000
    V
    CVE-2019-9799 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-04-26
    oval:com.ubuntu.xenial:def:201997990000000
    V
    CVE-2019-9799 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-04-26
    oval:com.ubuntu.xenial:def:20199799000
    V
    CVE-2019-9799 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-04-26
    oval:com.ubuntu.trusty:def:20199799000
    V
    CVE-2019-9799 on Ubuntu 14.04 LTS (trusty) - medium.
    2019-03-20
    BACK
    mozilla firefox *