CVE-2019-11709

Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

18 Apr 2022, 17:02

Type Values Removed Values Added
CWE CWE-119 CWE-787
First Time Debian debian Linux
Suse
Debian
Suse package Hub
Suse linux Enterprise
Opensuse leap
Opensuse
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00001.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201908-20 - (GENTOO) https://security.gentoo.org/glsa/201908-20 - Third Party Advisory
References (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1547266%2C1540759%2C1548822%2C1550498%2C1515052%2C1539219%2C1547757%2C1550498%2C1533522 - Broken Link, Issue Tracking, Vendor Advisory (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1547266%2C1540759%2C1548822%2C1550498%2C1515052%2C1539219%2C1547757%2C1550498%2C1533522 - Issue Tracking, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00073.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201908-12 - (GENTOO) https://security.gentoo.org/glsa/201908-12 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00002.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00058.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*
cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*

Information

Published : 2019-07-23 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11709

Mitre link : CVE-2019-11709

CVE.ORG link : CVE-2019-11709


JSON object : View

Products Affected

mozilla

  • firefox_esr
  • thunderbird
  • firefox

opensuse

  • leap

suse

  • package_hub
  • linux_enterprise

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write