Lucene search

K
ibmIBM897AF7DCB3F354A68B5CBDBE929A669FBDFDEC609ED4EDF7BECCA9B6D8353A7C
HistoryMar 06, 2020 - 5:24 a.m.

Security Bulletin: Multiple vulnerabilities of Mozzila Firefox (less than Firefox 68.4 ESR) have affected Synthetic Playback Agent 8.1.4.0 - 8.1.4 IF10 + ICAM 3.0 - 4.0

2020-03-0605:24:27
www.ibm.com
12

0.007 Low

EPSS

Percentile

80.9%

Summary

Synthetic Playback Agent has addressed the following vulnerabilities: CVE-2019-17017, CVE-2019-17022, CVE-2019-17024

Vulnerability Details

CVEID:CVE-2019-17022
**DESCRIPTION:**Mozilla Firefox is vulnerable to cross-site scripting, caused by the failure of the CSS sanitization to escape HTML tags. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174061 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2019-17024
**DESCRIPTION:**Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by memory safety bugs within the browser engine. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174053 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2019-17017
**DESCRIPTION:**Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by a type confusion in XPCVariant.cpp. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174056 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
APM AM 8.1.4
BAM 1.0
APM SaaS 8.1.4
APM on-premise 8.1.4
ICAM 2019.3.0, 2019.4.0

Remediation/Fixes

Product Remediation Fix
APM on-premise Synthetic Playback Agent 8.1.4 IF11
ICAM ICAM 2020.1.0

Workarounds and Mitigations

None