CVE-2019-17022

When pasting a &lt;style&gt; tag from the clipboard into a rich text editor, the CSS sanitizer does not escape &lt; and &gt; characters. Because the resulting string is pasted directly into the text node of the element this does not result in a direct injection into the webpage; however, if a webpage subsequently copies the node's innerHTML, assigning it to another innerHTML, this would result in an XSS vulnerability. Two WYSIWYG editors were identified with this behavior, more may exist. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
References
Link Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1602843 Permissions Required
https://www.mozilla.org/security/advisories/mfsa2020-01/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2020-02/ Vendor Advisory
https://seclists.org/bugtraq/2020/Jan/12 Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/01/msg00005.html Mailing List Third Party Advisory
https://www.debian.org/security/2020/dsa-4600 Third Party Advisory
https://usn.ubuntu.com/4234-1/ Third Party Advisory
https://seclists.org/bugtraq/2020/Jan/18 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0086 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0085 Third Party Advisory
http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
https://access.redhat.com/errata/RHSA-2020:0111
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html
https://access.redhat.com/errata/RHSA-2020:0123
https://access.redhat.com/errata/RHSA-2020:0120
https://access.redhat.com/errata/RHSA-2020:0127
https://usn.ubuntu.com/4241-1/
https://www.debian.org/security/2020/dsa-4603
https://seclists.org/bugtraq/2020/Jan/26
https://lists.debian.org/debian-lts-announce/2020/01/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00043.html
https://access.redhat.com/errata/RHSA-2020:0295
https://access.redhat.com/errata/RHSA-2020:0292
https://security.gentoo.org/glsa/202003-02
https://usn.ubuntu.com/4335-1/
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Information

Published : 2020-01-08 14:15

Updated : 2020-01-13 12:15


NVD link : CVE-2019-17022

Mitre link : CVE-2019-17022


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_aus
  • enterprise_linux_workstation
  • enterprise_linux_server_tus
  • enterprise_linux_server

mozilla

  • firefox_esr
  • firefox

canonical

  • ubuntu_linux

debian

  • debian_linux