Vulnerability CVE-2019-11723: Information

Description

A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension. This vulnerability affects Firefox < 68.

Severity: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Published: July 23, 2019
Modified: Jan. 31, 2023
Error type identifier: CWE-346

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2019-21/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1528335
  • Issue Tracking
  • Permissions Required
  • Vendor Advisory
GLSA-201908-12
  • Third Party Advisory
openSUSE-SU-2019:2249
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2019:2248
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2019:2251
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2019:2260
  • Mailing List
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      68.0

      Configuration 2

      cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*