Cross-site request forgery in Mozilla Firefox ESR



Published: 2019-07-23 | Updated: 2020-08-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11712
CWE-ID CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Firefox ESR
Client/Desktop applications / Web browsers

Vendor Mozilla

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Cross-site request forgery

EUVDB-ID: #VU33033

Risk: High

CVSSv3.1: 7.7 [AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11712

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.

Mitigation

Update to version 60.8.0.

Vulnerable software versions

Firefox ESR: 60.0 - 60.7.2

External links

http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html
http://bugzilla.mozilla.org/show_bug.cgi?id=1543804
http://lists.debian.org/debian-lts-announce/2019/08/msg00001.html
http://lists.debian.org/debian-lts-announce/2019/08/msg00002.html
http://security.gentoo.org/glsa/201908-12
http://security.gentoo.org/glsa/201908-20
http://www.mozilla.org/security/advisories/mfsa2019-21/
http://www.mozilla.org/security/advisories/mfsa2019-22/
http://www.mozilla.org/security/advisories/mfsa2019-23/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###