Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11708

Publication date 21 June 2019

Last updated 21 August 2024


Ubuntu priority

Cvss 3 Severity Score

10.0 · Critical

Score breakdown

Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user's computer. This vulnerability affects Firefox ESR < 60.7.2, Firefox < 67.0.4, and Thunderbird < 60.7.2.

Read the notes from the security team

Status

Package Ubuntu Release Status
firefox 19.04 disco
Fixed 67.0.4+build1-0ubuntu0.19.04.1
18.10 cosmic
Fixed 67.0.4+build1-0ubuntu0.18.10.1
18.04 LTS bionic
Fixed 67.0.4+build1-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 67.0.4+build1-0ubuntu0.16.04.1
14.04 LTS trusty Not in release
thunderbird 19.04 disco
Fixed 1:60.7.2+build2-0ubuntu0.19.04.1
18.10 cosmic
Fixed 1:60.7.2+build2-0ubuntu0.18.10.1
18.04 LTS bionic
Fixed 1:60.7.2+build2-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 1:60.7.2+build2-0ubuntu0.16.04.1
14.04 LTS trusty Not in release

Notes


mdeslaur

scripting is disabled in thunderbird

Severity score breakdown

Parameter Value
Base score 10.0 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H