Vulnerability CVE-2019-17008


Published: 2020-01-08   Modified: 2020-01-09

Description:
When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensuse -> LEAP 
Mozilla -> Firefox 
Mozilla -> Firefox esr 
Mozilla -> Thunderbird 

 References:
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1546331
https://usn.ubuntu.com/4241-1/
https://www.mozilla.org/security/advisories/mfsa2019-36/
https://www.mozilla.org/security/advisories/mfsa2019-37/
https://www.mozilla.org/security/advisories/mfsa2019-38/

Copyright 2024, cxsecurity.com

 

Back to Top