ghsa-w86v-mv97-qh72
Vulnerability from github
Published
2022-05-24 16:44
Modified
2024-04-04 00:12
Severity ?
Details
A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controlled, incorrect range in circumstances where users have explicitly disabled Spectre mitigations. Note: Spectre mitigations are currently enabled for all users by default settings.. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
{ "affected": [], "aliases": [ "CVE-2019-9793" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-04-26T17:29:00Z", "severity": "MODERATE" }, "details": "A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controlled, incorrect range in circumstances where users have explicitly disabled Spectre mitigations. *Note: Spectre mitigations are currently enabled for all users by default settings.*. This vulnerability affects Thunderbird \u003c 60.6, Firefox ESR \u003c 60.6, and Firefox \u003c 66.", "id": "GHSA-w86v-mv97-qh72", "modified": "2024-04-04T00:12:17Z", "published": "2022-05-24T16:44:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9793" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0966" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1144" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1528829" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2019-07" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2019-08" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2019-11" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.