[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-17011Date: (C)2019-12-05   (M)2024-04-17


Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.1
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
GLSA-202003-02
GLSA-202003-10
RHSA-2020:0292
RHSA-2020:0295
USN-4241-1
USN-4335-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1591334
https://www.mozilla.org/security/advisories/mfsa2019-36/
https://www.mozilla.org/security/advisories/mfsa2019-37/
https://www.mozilla.org/security/advisories/mfsa2019-38/
openSUSE-SU-2020:0002
openSUSE-SU-2020:0003

CPE    4
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:thunderbird
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/a:mozilla:firefox
...
CWE    1
CWE-362
OVAL    45
oval:org.secpod.oval:def:89043767
oval:org.secpod.oval:def:61471
oval:org.secpod.oval:def:66506
oval:org.secpod.oval:def:66508
...

© SecPod Technologies