8.8
CVSSv3

CVE-2019-9810

Published: 26/04/2019 Updated: 30/03/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 692
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

It exists that Thunderbird allowed PAC files to specify that requests to localhost are sent through the proxy to another server. If proxy auto-detection is enabled, an attacker could potentially exploit this to conduct attacks on local services and tools. (CVE-2018-18506)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla thunderbird

redhat enterprise linux 8.0

redhat enterprise linux eus 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.2

redhat enterprise linux server aus 8.4

redhat enterprise linux server tus 8.2

redhat enterprise linux server tus 8.4

Vendor Advisories

Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code For the stable distribution (stretch), these problems have been fixed in version 6061esr-1~deb9u1 We recommend that you upgrade your firefox-esr packages For the detailed security status of firefox-esr ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server This behavior is disallowed by default when a proxy is manually configured, but when enabled could allow f ...
An incorrect alias information in the IonMonkey JIT compiler of Firefox before 6601 for the Arrayprototypeslice method may lead to missing bounds check and a buffer overflow ...
Mozilla Foundation Security Advisory 2019-12 Security vulnerabilities fixed in Thunderbird 6061 Announced March 25, 2019 Impact critical Products Thunderbird Fixed in Thunderbird 6061 ...
Mozilla Foundation Security Advisory 2019-10 Security vulnerabilities fixed in Firefox 6061 Announced March 22, 2019 Impact critical Products Firefox ESR Fixed in Firefox ESR 6061 ...
Mozilla Foundation Security Advisory 2019-09 Security vulnerabilities fixed in Firefox 6601 Announced March 22, 2019 Impact critical Products Firefox Fixed in Firefox 6601 ...

Exploits

<script> let size = 64; garr = []; j = 0; function gc(){ var tmp = []; for(let i = 0;i < 0x20000;i++){ tmp[i] = new Uint32Array(size * 2); for(let j = 0;j < (size*2);j+=2){ tmp[i][j] = 0x12345678; tmp[i][j+1] = 0xfffe0123; } } garr[j++] = tmp; } let arr = [{},22]; let obj = {}; obj[Symbolspecies] = function(){ vi ...
// Axel '0vercl0k' Souchet - November 19 2019 // EDB Note: Download ~ githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/47752zip // 0:000> ? xul!sAutomationPrefIsSet - xul // Evaluate expression: 85724947 = 00000000`051c0f13 const XulsAutomationPrefIsSet = 0x051c0f13n; // 0:000> ? xul!disabledForTest - xul ...

Github Repositories

The Unofficial Incomplete Spidermonkey Bibliography

A collection of links to published articles, blog posts, talks, and other important pieces of history of the SpiderMonkey JavaScript engine The goal is try to collect together much of what has been written about SpiderMonkey across the internet This includes research done atop SpiderMonkey, as well as techniques and advances within the engine Annotations 🏚 Obsolete: Code

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

Full chain exploit for CVE-2019-11708 & CVE-2019-9810 This is a full browser compromise exploit chain (CVE-2019-11708 & CVE-2019-9810) targeting Firefox on Windows 64-bit It uses CVE-2019-9810 for getting code execution in both the content process as well as the parent process and CVE-2019-11708 to trick the parent process into browsing to an arbitrary URL

Array.prototype.slice wrong alias information.

CVE-2019-9810-PoC Arrayprototypeslice wrong alias information This bug I was found last year And it was collision with @fluoroacetate in p2o 2019 It was fixed in firefox 6601

Exploit for CVE-2019-9810 Firefox on Windows 64-bit.

CVE-2019-9810 Exploit for Firefox on Windows CVE-2019-9810 is a vulnerability that has been found and exploited at Pwn2Own 2019 by Richard Zhu and Amat Cama It affects Mozilla's JavaScript engine, Spidermonkey and was used to achieve renderer compromise The issue has been fixed in mfsa2019-09 about two months ago

Edwin's stars.

Awesome Stars A curated list of my GitHub stars! Generated by starred Contents ANTLR ASL Ada Assembly AutoHotkey Awk Ballerina Batchfile Bicep Blade Brainfuck C C# C++ CMake CSS CUE Clojure CodeQL CoffeeScript Common Lisp Coq Crystal Cuda Cython D Dart Dhall Dockerfile Elixir Emacs Lisp Erlang F# F* Fennel Forth Fortran Frege GDScript Gherkin Go Groovy HCL HTML Haml Handle

https://bugs.chromium.org/p/project-zero/issues/detail?id=1820

SpiderMonkey - CVE-2019-11707 Bug: bugschromiumorg/p/project-zero/issues/detail?id=1820 Screenshots Files exploitjs - Actual exploit, prepended by saelo's utiljs & Int64js stagerjs - Used for creating constants, prepended by saelo's utiljs & Int64js stagerpy - Used to assemble instructions using keystone Output is fed to stagerj

A list of resources about JavaScript engines

This is a list of resources I used to learn about virtual machines in general, from an architecture point of view to optimizations and garbage collection strategies I've also put together some parts into a talk format, you can see the video here (slides) Contributions are very welcome! Table of Contents generated with DocToc Virtual machines JavaScript Engines V8 J