CVE-2019-11710

Mozilla developers and community members reported memory safety bugs present in Firefox 67. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 68.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

18 Apr 2022, 17:02

Type Values Removed Values Added
CWE CWE-119 CWE-787
CPE cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
First Time Opensuse
Opensuse leap
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201908-12 - (GENTOO) https://security.gentoo.org/glsa/201908-12 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html - Mailing List, Third Party Advisory
References (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1549768%2C1548611%2C1533842%2C1537692%2C1540590%2C1551907%2C1510345%2C1535482%2C1535848%2C1547472%2C1547760%2C1507696%2C1544180 - Broken Link, Issue Tracking, Vendor Advisory (MISC) https://bugzilla.mozilla.org/buglist.cgi?bug_id=1549768%2C1548611%2C1533842%2C1537692%2C1540590%2C1551907%2C1510345%2C1535482%2C1535848%2C1547472%2C1547760%2C1507696%2C1544180 - Issue Tracking, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html - Mailing List, Third Party Advisory

Information

Published : 2019-07-23 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11710

Mitre link : CVE-2019-11710

CVE.ORG link : CVE-2019-11710


JSON object : View

Products Affected

mozilla

  • firefox

opensuse

  • leap
CWE
CWE-787

Out-of-bounds Write