Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11752

Published: 4 September 2019

It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
mozjs52
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
kinetic Does not exist

bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

hirsute Does not exist

impish Does not exist

jammy Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

firefox
Launchpad, Ubuntu, Debian
kinetic
Released (69.0.1+build1-0ubuntu2)
bionic
Released (69.0+build2-0ubuntu0.18.04.1)
disco
Released (69.0+build2-0ubuntu0.19.04.1)
eoan
Released (69.0.1+build1-0ubuntu2)
focal
Released (69.0.1+build1-0ubuntu2)
groovy
Released (69.0.1+build1-0ubuntu2)
hirsute
Released (69.0.1+build1-0ubuntu2)
impish
Released (69.0.1+build1-0ubuntu2)
jammy
Released (69.0.1+build1-0ubuntu2)
lunar
Released (69.0.1+build1-0ubuntu2)
trusty Does not exist

upstream
Released (69.0)
xenial
Released (69.0+build2-0ubuntu0.16.04.4)
mantic
Released (69.0.1+build1-0ubuntu2)
mozjs38
Launchpad, Ubuntu, Debian
kinetic Does not exist

bionic Needs triage

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mozjs60
Launchpad, Ubuntu, Debian
kinetic Does not exist

bionic Does not exist

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

thunderbird
Launchpad, Ubuntu, Debian
kinetic
Released (1:68.1.0+build3-0ubuntu1)
bionic
Released (1:60.9.0+build1-0ubuntu0.18.04.1)
disco
Released (1:60.9.0+build1-0ubuntu0.19.04.1)
eoan
Released (1:68.1.0+build3-0ubuntu1)
focal
Released (1:68.1.0+build3-0ubuntu1)
groovy
Released (1:68.1.0+build3-0ubuntu1)
hirsute
Released (1:68.1.0+build3-0ubuntu1)
impish
Released (1:68.1.0+build3-0ubuntu1)
jammy
Released (1:68.1.0+build3-0ubuntu1)
lunar
Released (1:68.1.0+build3-0ubuntu1)
trusty Does not exist

upstream
Released (60.9.0)
xenial
Released (1:60.9.0+build1-0ubuntu0.16.04.2)
mantic
Released (1:68.1.0+build3-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H