7.5
HIGH
CVE-2019-17011
Thunderbird DocShell Use-After-Free Crash
Description

Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

INFO

Published Date :

Jan. 8, 2020, 10:15 p.m.

Last Modified :

April 8, 2022, 2:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2019-17011 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Canonical ubuntu_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-17011.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0292 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0295 Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1591334 Exploit Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/202003-02 Third Party Advisory
https://security.gentoo.org/glsa/202003-10 Third Party Advisory
https://usn.ubuntu.com/4241-1/ Third Party Advisory
https://usn.ubuntu.com/4335-1/ Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2019-36/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-37/ Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-38/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-17011 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-17011 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0292 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0292 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0295 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0295 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1591334 Permissions Required https://bugzilla.mozilla.org/show_bug.cgi?id=1591334 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-02 No Types Assigned https://security.gentoo.org/glsa/202003-02 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-10 No Types Assigned https://security.gentoo.org/glsa/202003-10 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4241-1/ No Types Assigned https://usn.ubuntu.com/4241-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4335-1/ No Types Assigned https://usn.ubuntu.com/4335-1/ Third Party Advisory
    Removed CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-416 CWE-362 CWE-416
  • CVE Modified by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4335-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-02 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0295 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0292 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4241-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1591334 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1591334 Permissions Required
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-36/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-36/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-37/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-37/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2019-38/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2019-38/ Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 71.0 *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 68.3 *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 68.3
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-17011 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-17011 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.04 }} -0.01%

score

0.83830

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability