CVE-2019-11761
Published: 23 October 2019
By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
Notes
Author | Note |
---|---|
tyhicks | mozjs contains a copy of the SpiderMonkey JavaScript engine |
Priority
Status
Package | Release | Status |
---|---|---|
firefox Launchpad, Ubuntu, Debian |
bionic |
Released
(70.0+build2-0ubuntu0.18.04.1)
|
disco |
Released
(70.0+build2-0ubuntu0.19.04.1)
|
|
eoan |
Released
(70.0+build2-0ubuntu0.19.10.1)
|
|
focal |
Released
(70.0+build2-0ubuntu1)
|
|
groovy |
Released
(70.0+build2-0ubuntu1)
|
|
hirsute |
Released
(70.0+build2-0ubuntu1)
|
|
impish |
Released
(70.0+build2-0ubuntu1)
|
|
jammy |
Released
(70.0+build2-0ubuntu1)
|
|
kinetic |
Released
(70.0+build2-0ubuntu1)
|
|
lunar |
Released
(70.0+build2-0ubuntu1)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(70.0)
|
|
xenial |
Released
(70.0+build2-0ubuntu0.16.04.1)
|
|
mozjs38 Launchpad, Ubuntu, Debian |
bionic |
Needs triage
|
disco |
Does not exist
|
|
eoan |
Does not exist
|
|
focal |
Does not exist
|
|
groovy |
Does not exist
|
|
hirsute |
Does not exist
|
|
impish |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
mozjs52 Launchpad, Ubuntu, Debian |
bionic |
Needs triage
|
disco |
Ignored
(reached end-of-life)
|
|
eoan |
Ignored
(reached end-of-life)
|
|
focal |
Needs triage
|
|
groovy |
Ignored
(reached end-of-life)
|
|
hirsute |
Does not exist
|
|
impish |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
mozjs60 Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
disco |
Ignored
(reached end-of-life)
|
|
eoan |
Ignored
(reached end-of-life)
|
|
focal |
Does not exist
|
|
groovy |
Does not exist
|
|
hirsute |
Does not exist
|
|
impish |
Does not exist
|
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
|
thunderbird Launchpad, Ubuntu, Debian |
bionic |
Released
(1:68.2.1+build1-0ubuntu0.18.04.1)
|
disco |
Ignored
(reached end-of-life)
|
|
eoan |
Released
(1:68.2.1+build1-0ubuntu0.19.10.1)
|
|
focal |
Released
(1:68.2.0+build1.1-0ubuntu1)
|
|
groovy |
Released
(1:68.2.0+build1.1-0ubuntu1)
|
|
hirsute |
Released
(1:68.2.0+build1.1-0ubuntu1)
|
|
impish |
Released
(1:68.2.0+build1.1-0ubuntu1)
|
|
jammy |
Released
(1:68.2.0+build1.1-0ubuntu1)
|
|
kinetic |
Released
(1:68.2.0+build1.1-0ubuntu1)
|
|
lunar |
Released
(1:68.2.0+build1.1-0ubuntu1)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(68.2)
|
|
xenial |
Released
(1:68.7.0+build1-0ubuntu0.16.04.2)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.4 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | Low |
Integrity impact | Low |
Availability impact | None |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11761
- https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-11761
- https://ubuntu.com/security/notices/USN-4165-1
- https://ubuntu.com/security/notices/USN-4202-1
- https://ubuntu.com/security/notices/USN-4335-1
- NVD
- Launchpad
- Debian