Vulnerability CVE-2019-17011: Information

Description

Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

Severity: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: Jan. 9, 2020
Modified: April 8, 2022
Error type identifier: CWE-362

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1591334
  • Exploit
  • Issue Tracking
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-38/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-37/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-36/
  • Vendor Advisory
openSUSE-SU-2020:0002
  • Mailing List
  • Third Party Advisory
openSUSE-SU-2020:0003
  • Mailing List
  • Third Party Advisory
USN-4241-1
  • Third Party Advisory
RHSA-2020:0295
  • Third Party Advisory
RHSA-2020:0292
  • Third Party Advisory
GLSA-202003-02
  • Third Party Advisory
GLSA-202003-10
  • Third Party Advisory
USN-4335-1
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      71.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      68.3

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      68.3

      Configuration 2

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*