Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-17020
HistoryJan 08, 2020 - 12:00 a.m.

CVE-2019-17020

2020-01-0800:00:00
ubuntu.com
ubuntu.com
10

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.3%

If an XML file is served with a Content Security Policy and the XML file
includes an XSL stylesheet, the Content Security Policy will not be applied
to the contents of the XSL stylesheet. If the XSL sheet e.g. includes
JavaScript, it would bypass any of the restrictions of the Content Security
Policy applied to the XML document. This vulnerability affects Firefox <
72.

Notes

Author Note
tyhicks mozjs contains a copy of the SpiderMonkey JavaScript engine
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchfirefox< 72.0.1+build1-0ubuntu0.18.04.1UNKNOWN
ubuntu19.04noarchfirefox< 72.0.1+build1-0ubuntu0.19.04.1UNKNOWN
ubuntu19.10noarchfirefox< 72.0.1+build1-0ubuntu0.19.10.1UNKNOWN
ubuntu20.04noarchfirefox< 72.0.1+build1-0ubuntu1UNKNOWN
ubuntu20.10noarchfirefox< 72.0.1+build1-0ubuntu1UNKNOWN
ubuntu21.04noarchfirefox< 72.0.1+build1-0ubuntu1UNKNOWN
ubuntu21.10noarchfirefox< 72.0.1+build1-0ubuntu1UNKNOWN
ubuntu22.04noarchfirefox< 72.0.1+build1-0ubuntu1UNKNOWN
ubuntu22.10noarchfirefox< 72.0.1+build1-0ubuntu1UNKNOWN
ubuntu23.04noarchfirefox< 72.0.1+build1-0ubuntu1UNKNOWN
Rows per page:
1-10 of 151

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.3%