Search for vulnerabilities
Vulnerability details: VCID-w59j-9zwa-aaaf
Vulnerability ID VCID-w59j-9zwa-aaaf
Aliases CVE-2019-11070
Summary WebKitGTK and WPE WebKit prior to version 2.24.1 failed to properly apply configured HTTP proxy settings when downloading livestream video (HLS, DASH, or Smooth Streaming), an error resulting in deanonymization. This issue was corrected by changing the way livestreams are downloaded.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-11070.html
rhas Moderate https://access.redhat.com/errata/RHSA-2020:4035
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-11070.json
epss 0.01997 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.01997 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.01997 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.01997 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02004 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02015 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02427 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02427 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02427 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02427 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02427 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02427 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02427 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02427 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.02427 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
epss 0.04843 https://api.first.org/data/v1/epss?cve=CVE-2019-11070
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1709289
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11070
cvssv3 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2019-11070
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2019-11070
generic_textual Medium https://trac.webkit.org/changeset/243197/webkit
generic_textual Medium https://ubuntu.com/security/notices/USN-3948-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-3948-1
generic_textual Medium https://webkitgtk.org/security/WSA-2019-0002.html
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html
http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-11070.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-11070.json
https://api.first.org/data/v1/epss?cve=CVE-2019-11070
https://bugs.webkit.org/show_bug.cgi?id=193718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11070
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YO5ZBUWOOXMVZPBYLZRDZF6ZQGBYJERQ/
https://seclists.org/bugtraq/2019/Apr/21
https://security.gentoo.org/glsa/201909-05
https://trac.webkit.org/changeset/243197/webkit
https://ubuntu.com/security/notices/USN-3948-1
https://usn.ubuntu.com/3948-1/
https://usn.ubuntu.com/usn/usn-3948-1
https://webkitgtk.org/security/WSA-2019-0002.html
http://www.openwall.com/lists/oss-security/2019/04/11/1
1709289 https://bugzilla.redhat.com/show_bug.cgi?id=1709289
cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*
cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:*
CVE-2019-11070 https://nvd.nist.gov/vuln/detail/CVE-2019-11070
RHSA-2020:4035 https://access.redhat.com/errata/RHSA-2020:4035
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-11070.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-11070
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2019-11070
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.88521
EPSS Score 0.01997
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.