Vulnerability CVE-2019-9792: Information

Description

The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.

Severity: CRITICAL (9.8) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: April 26, 2019
Modified: March 30, 2022
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus66.0.1-alt1125.0.2-alt1ALT-PU-2019-1561-1226302Fixed
firefoxp1066.0.1-alt1118.0.2-alt0.p10.1ALT-PU-2019-1561-1226302Fixed
firefoxp966.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2019-1561-1226302Fixed
firefoxp868.0.1-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2019-2938-1236175Fixed
firefoxc10f166.0.1-alt1112.0.2-alt0.p10.1ALT-PU-2019-1561-1226302Fixed
firefoxc9f266.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2019-1561-1226302Fixed
firefoxc760.6.1-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-1726-1218597Fixed
firefox-esrsisyphus60.6.0-alt1115.10.0-alt1ALT-PU-2019-1486-1225432Fixed
firefox-esrp1060.6.0-alt1115.10.0-alt1ALT-PU-2019-1486-1225432Fixed
firefox-esrp968.0.2-alt1102.11.0-alt0.c9.1ALT-PU-2019-2486-1235108Fixed
firefox-esrp860.6.1-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2019-1603-1225488Fixed
firefox-esrc10f160.6.0-alt1115.9.1-alt0.c10.1ALT-PU-2019-1486-1225432Fixed
firefox-esrc9f268.0.2-alt1102.12.0-alt0.c9.1ALT-PU-2019-2486-1235108Fixed
thunderbirdsisyphus60.6.0-alt1115.9.0-alt1ALT-PU-2019-1497-1225539Fixed
thunderbirdp1060.6.0-alt1115.9.0-alt1ALT-PU-2019-1497-1225539Fixed
thunderbirdp960.6.0-alt1102.11.0-alt0.c9.1ALT-PU-2019-1497-1225539Fixed
thunderbirdp860.7.2-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2019-2196-1216874Fixed
thunderbirdc10f160.6.0-alt1115.9.0-alt0.c10.1ALT-PU-2019-1497-1225539Fixed
thunderbirdc9f260.6.0-alt1102.11.0-alt0.c9.1ALT-PU-2019-1497-1225539Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      66.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      60.6.0

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      60.6.0

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*