Vulnerability CVE-2019-11707


Published: 2019-07-23

Description:
A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Spidermonkey IonMonkey Incorrect Prediction
saelo
26.06.2019
High
Mozilla Firefox 67 Array.pop JIT Type Confusion
deadlock
03.02.2022

Type:

CWE-704

(Incorrect Type Conversion or Cast)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Mozilla -> Thunderbird 

 References:
https://bugzilla.mozilla.org/show_bug.cgi?id=1544386
https://security.gentoo.org/glsa/201908-12
https://www.mozilla.org/security/advisories/mfsa2019-18/
https://www.mozilla.org/security/advisories/mfsa2019-20/

Copyright 2024, cxsecurity.com

 

Back to Top