Vulnerability CVE-2019-9811: Information

Description

As part of a winning Pwn2Own entry, a researcher demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

Severity: HIGH (8.3) Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Published: July 23, 2019
Modified: Feb. 28, 2023
Error type identifier: CWE-74

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus68.0-alt1126.0.1-alt1ALT-PU-2019-2301-1234573Fixed
firefoxp1068.0-alt1118.0.2-alt0.p10.1ALT-PU-2019-2301-1234573Fixed
firefoxp968.0.1-alt0.p9.1105.0.1-alt0.c9.1ALT-PU-2019-2479-1235125Fixed
firefoxp868.0.1-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2019-2938-1236175Fixed
firefoxc10f168.0-alt1112.0.2-alt0.p10.1ALT-PU-2019-2301-1234573Fixed
firefoxc9f268.0.1-alt0.p9.1105.0.1-alt0.c9.1ALT-PU-2019-2479-1235125Fixed
firefoxc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2317-1234651Fixed
firefoxp1168.0-alt1126.0.1-alt1ALT-PU-2019-2301-1234573Fixed
firefox-esrsisyphus60.8.0-alt1115.11.0-alt1ALT-PU-2019-2231-1234195Fixed
firefox-esrp1060.8.0-alt1115.11.0-alt1ALT-PU-2019-2231-1234195Fixed
firefox-esrp960.8.0-alt1102.11.0-alt0.c9.1ALT-PU-2019-2233-1234196Fixed
firefox-esrp860.8.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2019-2243-1234197Fixed
firefox-esrc10f160.8.0-alt1115.9.1-alt0.c10.1ALT-PU-2019-2231-1234195Fixed
firefox-esrc9f260.8.0-alt1102.12.0-alt0.c9.1ALT-PU-2019-2233-1234196Fixed
firefox-esrp1160.8.0-alt1115.11.0-alt1ALT-PU-2019-2231-1234195Fixed
thunderbirdsisyphus60.8.0-alt1115.9.0-alt1ALT-PU-2019-2249-1234350Fixed
thunderbirdp1060.8.0-alt1115.9.0-alt1ALT-PU-2019-2249-1234350Fixed
thunderbirdp960.8.0-alt1102.11.0-alt0.c9.1ALT-PU-2019-2259-1234411Fixed
thunderbirdp860.8.0-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2019-2277-1234413Fixed
thunderbirdc10f160.8.0-alt1115.9.0-alt0.c10.1ALT-PU-2019-2249-1234350Fixed
thunderbirdc9f260.8.0-alt1102.11.0-alt0.c9.1ALT-PU-2019-2259-1234411Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed
thunderbirdp1160.8.0-alt1115.9.0-alt1ALT-PU-2019-2249-1234350Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      68.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      60.8

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      60.8

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:novell:suse_package_hub_for_suse_linux_enterprise:12:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*