Vulnerability CVE-2019-9813: Information

Description

Incorrect handling of __proto__ mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird < 60.6.1.

Severity: HIGH (8.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: April 26, 2019
Modified: Aug. 24, 2020
Error type identifier: CWE-843

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus66.0.1-alt1125.0.2-alt1ALT-PU-2019-1561-1226302Fixed
firefoxp1066.0.1-alt1118.0.2-alt0.p10.1ALT-PU-2019-1561-1226302Fixed
firefoxp966.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2019-1561-1226302Fixed
firefoxp868.0.1-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2019-2938-1236175Fixed
firefoxc10f166.0.1-alt1112.0.2-alt0.p10.1ALT-PU-2019-1561-1226302Fixed
firefoxc9f266.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2019-1561-1226302Fixed
firefoxc760.6.1-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-1726-1218597Fixed
firefox-esrsisyphus60.6.1-alt1115.10.0-alt1ALT-PU-2019-1498-1225540Fixed
firefox-esrp1060.6.1-alt1115.10.0-alt1ALT-PU-2019-1498-1225540Fixed
firefox-esrp968.0.2-alt1102.11.0-alt0.c9.1ALT-PU-2019-2486-1235108Fixed
firefox-esrp860.6.1-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2019-1603-1225488Fixed
firefox-esrc10f160.6.1-alt1115.9.1-alt0.c10.1ALT-PU-2019-1498-1225540Fixed
firefox-esrc9f268.0.2-alt1102.12.0-alt0.c9.1ALT-PU-2019-2486-1235108Fixed
thunderbirdsisyphus60.6.1-alt1115.9.0-alt1ALT-PU-2019-1527-1225654Fixed
thunderbirdp1060.6.1-alt1115.9.0-alt1ALT-PU-2019-1527-1225654Fixed
thunderbirdp960.6.1-alt1102.11.0-alt0.c9.1ALT-PU-2019-1527-1225654Fixed
thunderbirdp860.7.2-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2019-2196-1216874Fixed
thunderbirdc10f160.6.1-alt1115.9.0-alt0.c10.1ALT-PU-2019-1527-1225654Fixed
thunderbirdc9f260.6.1-alt1102.11.0-alt0.c9.1ALT-PU-2019-1527-1225654Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      60.6.1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      66.0.1

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      60.6.1