Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-9793

Published: 20 March 2019

A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controlled, incorrect range in circumstances where users have explicitly disabled Spectre mitigations. *Note: Spectre mitigations are currently enabled for all users by default settings.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
mozjs52
Launchpad, Ubuntu, Debian
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Does not exist

jammy Does not exist

bionic Needs triage

cosmic Ignored
(end of life)
impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

mozjs60
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

hirsute Does not exist

jammy Does not exist

groovy Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

firefox
Launchpad, Ubuntu, Debian
groovy
Released (66.0+build3-0ubuntu1)
hirsute
Released (66.0+build3-0ubuntu1)
jammy
Released (66.0+build3-0ubuntu1)
bionic
Released (66.0+build3-0ubuntu0.18.04.1)
cosmic
Released (66.0+build3-0ubuntu0.18.10.1)
disco
Released (66.0+build3-0ubuntu1)
eoan
Released (66.0+build3-0ubuntu1)
focal
Released (66.0+build3-0ubuntu1)
impish
Released (66.0+build3-0ubuntu1)
kinetic
Released (66.0+build3-0ubuntu1)
lunar
Released (66.0+build3-0ubuntu1)
trusty
Released (66.0.1+build1-0ubuntu0.14.04.1)
upstream
Released (66.0)
xenial
Released (66.0+build3-0ubuntu0.16.04.2)
mantic
Released (66.0+build3-0ubuntu1)
mozjs38
Launchpad, Ubuntu, Debian
groovy Does not exist

hirsute Does not exist

jammy Does not exist

bionic Needs triage

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

impish Does not exist

kinetic Does not exist

lunar Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mantic Does not exist

thunderbird
Launchpad, Ubuntu, Debian
hirsute
Released (60.6.1+build2-0ubuntu1)
jammy
Released (60.6.1+build2-0ubuntu1)
bionic
Released (1:60.6.1+build2-0ubuntu0.18.04.1)
cosmic
Released (1:60.6.1+build2-0ubuntu0.18.10.1)
disco
Released (60.6.1+build2-0ubuntu1)
eoan
Released (60.6.1+build2-0ubuntu1)
focal
Released (60.6.1+build2-0ubuntu1)
groovy
Released (60.6.1+build2-0ubuntu1)
impish
Released (60.6.1+build2-0ubuntu1)
kinetic
Released (60.6.1+build2-0ubuntu1)
lunar
Released (60.6.1+build2-0ubuntu1)
trusty
Released (1:60.6.1+build2-0ubuntu0.14.04.1)
upstream
Released (60.6)
xenial
Released (1:60.6.1+build2-0ubuntu0.16.04.1)
mantic
Released (60.6.1+build2-0ubuntu1)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N