CVE-2019-11707

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

31 Jan 2023, 14:15

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/201908-12 - (GENTOO) https://security.gentoo.org/glsa/201908-12 - Third Party Advisory

Information

Published : 2019-07-23 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11707

Mitre link : CVE-2019-11707

CVE.ORG link : CVE-2019-11707


JSON object : View

Products Affected

mozilla

  • firefox
  • firefox_esr
  • thunderbird
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')