Executive Summary

Informations
Name CVE-2019-9793 First vendor Publication 2019-04-26
Vendor Cve Last vendor Modification 2019-05-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controlled, incorrect range in circumstances where users have explicitly disabled Spectre mitigations. *Note: Spectre mitigations are currently enabled for all users by default settings.*. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9793

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 534
Application 128
Application 399

Sources (Detail)

Source Url
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=1528829
https://www.mozilla.org/security/advisories/mfsa2019-07/
https://www.mozilla.org/security/advisories/mfsa2019-08/
https://www.mozilla.org/security/advisories/mfsa2019-11/
REDHAT https://access.redhat.com/errata/RHSA-2019:0966
https://access.redhat.com/errata/RHSA-2019:1144

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-10 02:04:11
  • Multiple Updates
2024-02-02 02:11:04
  • Multiple Updates
2024-02-01 12:19:11
  • Multiple Updates
2023-09-05 13:05:37
  • Multiple Updates
2023-09-05 01:18:50
  • Multiple Updates
2023-09-02 13:04:31
  • Multiple Updates
2023-09-02 01:19:07
  • Multiple Updates
2023-08-22 12:57:48
  • Multiple Updates
2023-07-14 01:18:22
  • Multiple Updates
2022-10-11 01:18:20
  • Multiple Updates
2021-05-04 13:42:42
  • Multiple Updates
2021-04-22 02:54:27
  • Multiple Updates
2020-10-14 01:27:30
  • Multiple Updates
2020-10-03 01:27:53
  • Multiple Updates
2020-05-29 01:24:53
  • Multiple Updates
2020-05-23 02:34:26
  • Multiple Updates
2019-07-25 12:04:03
  • Multiple Updates
2019-07-19 12:07:16
  • Multiple Updates
2019-06-27 12:10:13
  • Multiple Updates
2019-06-26 12:10:16
  • Multiple Updates
2019-06-25 12:10:48
  • Multiple Updates
2019-05-13 17:19:09
  • Multiple Updates
2019-05-07 13:19:25
  • Multiple Updates
2019-05-01 09:19:30
  • Multiple Updates
2019-04-26 21:19:47
  • First insertion