4.3
CVSSv2

CVE-2019-9816

Published: 23/07/2019 Updated: 24/08/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A possible vulnerability exists where type confusion can occur when manipulating JavaScript objects in object groups, allowing for the bypassing of security checks within these groups. *Note: this vulnerability has only been demonstrated with UnboxedObjects, which are disabled by default on all supported releases.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox esr

mozilla thunderbird

mozilla firefox

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) base score, wh ...
USN-3991-2 caused a regression in Firefox ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-3991-1 caused a regression in Firefox ...
Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in Thunderbird: Multiple vulnerabilities may lead to the execution of arbitrary code or denial of service For the stable distribution (stretch), these problems have been fixed in version 1:6070-1~deb9u1 We recommend that you upgrade your thunderbird packages For the detailed security status of thunderbi ...
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code For the stable distribution (stretch), these problems have been fixed in version 6070esr-1~deb9u1 We recommend that you upgrade your firefox-esr packages For the detailed security status of firefox-esr ...
Severity Unknown Remote Unknown Type Unknown Description AVG-966 firefox 6605-1 670-1 Low Fixed AVG-965 thunderbird 6061-2 6070-1 Medium Fixed ...
Mozilla Foundation Security Advisory 2019-15 Security vulnerabilities fixed in Thunderbird 607 Announced May 21, 2019 Impact high Products Thunderbird Fixed in Thunderbird 607 ...
Mozilla Foundation Security Advisory 2019-14 Security vulnerabilities fixed in Firefox ESR 607 Announced May 21, 2019 Impact critical Products Firefox ESR Fixed in Firefox ESR 607 ...
Mozilla Foundation Security Advisory 2019-13 Security vulnerabilities fixed in Firefox 67 Announced May 21, 2019 Impact critical Products Firefox Fixed in Firefox 67 ...

Exploits

While fuzzing Spidermonkey, I encountered the following (commented and modified) JavaScript program which crashes debug builds of the latest release version of Spidermonkey (from commit githubcom/mozilla/gecko-dev/commit/3ecf89da497cf1abe2a89d1b3c282b48e5dfac8c): function O1() { thiss = 'foobar'; thisa = 42; ...