CVE-2019-9792

CVE Details

Release Date:2019-04-26

Description


The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.

See more information about CVE-2019-9792 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 9.8 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (firefox)ELSA-2019-06232019-03-20
Oracle Linux version 6 (thunderbird)ELSA-2019-06802019-03-28
Oracle Linux version 7 (firefox)ELSA-2019-06222019-03-20
Oracle Linux version 7 (thunderbird)ELSA-2019-06812019-03-28
Oracle Linux version 8 (firefox)ELSA-2019-09662019-07-30
Oracle Linux version 8 (thunderbird)ELSA-2019-11442019-07-30



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete