CVE-2019-9816

medium

Description

A possible vulnerability exists where type confusion can occur when manipulating JavaScript objects in object groups, allowing for the bypassing of security checks within these groups. *Note: this vulnerability has only been demonstrated with UnboxedObjects, which are disabled by default on all supported releases.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.

References

https://bugzilla.mozilla.org/show_bug.cgi?id=1536768

https://www.mozilla.org/security/advisories/mfsa2019-13/

https://www.mozilla.org/security/advisories/mfsa2019-14/

https://www.mozilla.org/security/advisories/mfsa2019-15/

Details

Source: Mitre, NVD

Published: 2019-07-23

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: Medium