Bug 1779436 (CVE-2019-17011) - CVE-2019-17011 Mozilla: Use-after-free when retrieving a document in antitracking
Summary: CVE-2019-17011 Mozilla: Use-after-free when retrieving a document in antitrac...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-17011
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1777117 1777118 1777119 1777120 1777121 1777124 1777125 1777126 1777127 1777128 1780433 1780992
Blocks: 1777115
TreeView+ depends on / blocked
 
Reported: 2019-12-04 00:36 UTC by Doran Moppert
Modified: 2021-02-26 08:31 UTC (History)
4 users (show)

Fixed In Version: firefox 68.3, thunderbird 68.3
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-12-05 19:04:58 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:4107 0 None None None 2019-12-05 16:19:50 UTC
Red Hat Product Errata RHSA-2019:4108 0 None None None 2019-12-05 16:02:32 UTC
Red Hat Product Errata RHSA-2019:4111 0 None None None 2019-12-05 16:39:50 UTC
Red Hat Product Errata RHSA-2019:4148 0 None None None 2019-12-10 11:59:00 UTC
Red Hat Product Errata RHSA-2019:4195 0 None None None 2019-12-10 19:27:52 UTC
Red Hat Product Errata RHSA-2019:4205 0 None None None 2019-12-11 10:30:41 UTC
Red Hat Product Errata RHSA-2020:0292 0 None None None 2020-01-30 09:02:19 UTC
Red Hat Product Errata RHSA-2020:0295 0 None None None 2020-01-30 10:02:32 UTC

Description Doran Moppert 2019-12-04 00:36:19 UTC
Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash.



External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/#CVE-2019-17011

Comment 1 Doran Moppert 2019-12-04 00:36:22 UTC
Acknowledgments:

Name: the Mozilla project
Upstream: Nils

Comment 2 errata-xmlrpc 2019-12-05 16:02:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2019:4108 https://access.redhat.com/errata/RHSA-2019:4108

Comment 3 errata-xmlrpc 2019-12-05 16:19:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:4107 https://access.redhat.com/errata/RHSA-2019:4107

Comment 4 errata-xmlrpc 2019-12-05 16:39:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:4111 https://access.redhat.com/errata/RHSA-2019:4111

Comment 5 Product Security DevOps Team 2019-12-05 19:04:58 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-17011

Comment 8 errata-xmlrpc 2019-12-10 11:58:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:4148 https://access.redhat.com/errata/RHSA-2019:4148

Comment 9 errata-xmlrpc 2019-12-10 19:27:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:4195 https://access.redhat.com/errata/RHSA-2019:4195

Comment 10 errata-xmlrpc 2019-12-11 10:30:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2019:4205 https://access.redhat.com/errata/RHSA-2019:4205

Comment 12 errata-xmlrpc 2020-01-30 09:02:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:0292 https://access.redhat.com/errata/RHSA-2020:0292

Comment 13 errata-xmlrpc 2020-01-30 10:02:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:0295 https://access.redhat.com/errata/RHSA-2020:0295


Note You need to log in before you can comment on or make changes to this bug.