Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2019-11752: Important: firefox security update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

CentOS Linux: CVE-2019-11752: Important: firefox security update (Multiple Advisories)

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
09/04/2019
Created
09/05/2019
Added
09/05/2019
Modified
05/25/2023

Description

It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.

Solution(s)

  • centos-upgrade-firefox
  • centos-upgrade-firefox-debuginfo
  • centos-upgrade-firefox-debugsource
  • centos-upgrade-thunderbird
  • centos-upgrade-thunderbird-debuginfo
  • centos-upgrade-thunderbird-debugsource

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;