Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11761

Publication date 23 October 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.4 · Medium

Score breakdown

By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.

Read the notes from the security team

Status

Package Ubuntu Release Status
firefox 24.04 LTS noble
Fixed 70.0+build2-0ubuntu1
23.10 mantic
Fixed 70.0+build2-0ubuntu1
23.04 lunar
Fixed 70.0+build2-0ubuntu1
22.10 kinetic
Fixed 70.0+build2-0ubuntu1
22.04 LTS jammy
Fixed 70.0+build2-0ubuntu1
21.10 impish
Fixed 70.0+build2-0ubuntu1
21.04 hirsute
Fixed 70.0+build2-0ubuntu1
20.10 groovy
Fixed 70.0+build2-0ubuntu1
20.04 LTS focal
Fixed 70.0+build2-0ubuntu1
19.10 eoan
Fixed 70.0+build2-0ubuntu0.19.10.1
19.04 disco
Fixed 70.0+build2-0ubuntu0.19.04.1
18.04 LTS bionic
Fixed 70.0+build2-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 70.0+build2-0ubuntu0.16.04.1
14.04 LTS trusty Not in release
mozjs38 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
mozjs52 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Ignored
20.04 LTS focal Ignored
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic Ignored
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
mozjs60 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Ignored
19.04 disco Ignored
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
thunderbird 24.04 LTS noble
Fixed 1:68.2.0+build1.1-0ubuntu1
23.10 mantic
Fixed 1:68.2.0+build1.1-0ubuntu1
23.04 lunar
Fixed 1:68.2.0+build1.1-0ubuntu1
22.10 kinetic
Fixed 1:68.2.0+build1.1-0ubuntu1
22.04 LTS jammy
Fixed 1:68.2.0+build1.1-0ubuntu1
21.10 impish
Fixed 1:68.2.0+build1.1-0ubuntu1
21.04 hirsute
Fixed 1:68.2.0+build1.1-0ubuntu1
20.10 groovy
Fixed 1:68.2.0+build1.1-0ubuntu1
20.04 LTS focal
Fixed 1:68.2.0+build1.1-0ubuntu1
19.10 eoan
Fixed 1:68.2.1+build1-0ubuntu0.19.10.1
19.04 disco Ignored
18.04 LTS bionic
Fixed 1:68.2.1+build1-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 1:68.7.0+build1-0ubuntu0.16.04.2
14.04 LTS trusty Not in release

Notes


tyhicks

mozjs contains a copy of the SpiderMonkey JavaScript engine

Severity score breakdown

Parameter Value
Base score 5.4 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-4202-1
    • Thunderbird vulnerabilities
    • 26 November 2019
    • USN-4335-1
    • Thunderbird vulnerabilities
    • 21 April 2020
    • USN-4165-1
    • Firefox vulnerabilities
    • 23 October 2019

Other references