Executive Summary

Informations
Name CVE-2019-17017 First vendor Publication 2020-01-08
Vendor Cve Last vendor Modification 2020-01-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17017

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 544
Application 133
Os 4
Os 3
Os 2
Os 2
Os 1
Os 1
Os 2

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2020/Jan/12
https://seclists.org/bugtraq/2020/Jan/18
https://seclists.org/bugtraq/2020/Jan/26
CONFIRM https://www.mozilla.org/security/advisories/mfsa2020-01/
https://www.mozilla.org/security/advisories/mfsa2020-02/
DEBIAN https://www.debian.org/security/2020/dsa-4600
https://www.debian.org/security/2020/dsa-4603
GENTOO https://security.gentoo.org/glsa/202003-02
MISC http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozil...
https://bugzilla.mozilla.org/show_bug.cgi?id=1603055
MLIST https://lists.debian.org/debian-lts-announce/2020/01/msg00005.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00016.html
REDHAT https://access.redhat.com/errata/RHSA-2020:0085
https://access.redhat.com/errata/RHSA-2020:0086
https://access.redhat.com/errata/RHSA-2020:0111
https://access.redhat.com/errata/RHSA-2020:0120
https://access.redhat.com/errata/RHSA-2020:0123
https://access.redhat.com/errata/RHSA-2020:0127
https://access.redhat.com/errata/RHSA-2020:0292
https://access.redhat.com/errata/RHSA-2020:0295
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00043.html
UBUNTU https://usn.ubuntu.com/4234-1/
https://usn.ubuntu.com/4241-1/
https://usn.ubuntu.com/4335-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-10 01:57:24
  • Multiple Updates
2024-02-02 02:05:32
  • Multiple Updates
2024-02-01 12:17:31
  • Multiple Updates
2023-09-05 12:59:58
  • Multiple Updates
2023-09-05 01:17:13
  • Multiple Updates
2023-09-02 12:59:16
  • Multiple Updates
2023-09-02 01:17:29
  • Multiple Updates
2023-08-12 13:03:11
  • Multiple Updates
2023-08-12 01:16:49
  • Multiple Updates
2023-08-11 12:56:57
  • Multiple Updates
2023-08-11 01:17:18
  • Multiple Updates
2023-08-06 12:55:17
  • Multiple Updates
2023-08-06 01:16:43
  • Multiple Updates
2023-08-04 12:55:34
  • Multiple Updates
2023-08-04 01:16:53
  • Multiple Updates
2023-07-14 12:55:33
  • Multiple Updates
2023-07-14 01:16:49
  • Multiple Updates
2023-04-01 01:46:50
  • Multiple Updates
2023-03-29 01:56:52
  • Multiple Updates
2023-03-28 12:17:08
  • Multiple Updates
2022-10-11 12:49:36
  • Multiple Updates
2022-10-11 01:16:42
  • Multiple Updates
2022-04-26 01:43:08
  • Multiple Updates
2021-05-04 13:31:48
  • Multiple Updates
2021-04-22 02:45:18
  • Multiple Updates
2020-10-14 01:25:14
  • Multiple Updates
2020-10-03 01:25:34
  • Multiple Updates
2020-05-29 01:22:53
  • Multiple Updates
2020-05-23 02:26:21
  • First insertion