Exploited
CWE
20
Advisory Published
CVE Published
Updated

CVE-2019-11708: Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability

First published: Thu Jun 20 2019(Updated: )

Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user's computer.

Credit: security@mozilla.org security@mozilla.org

Affected SoftwareAffected VersionHow to fix
Mozilla Thunderbird<60.7.2
60.7.2
Mozilla Firefox<67.0.4
67.0.4
Mozilla Firefox ESR<60.7.2
60.7.2
Mozilla Firefox<67.0.4
Mozilla Firefox ESR<60.7.2
Mozilla Thunderbird<60.7.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2019-11708?

    CVE-2019-11708 is a vulnerability in Mozilla Firefox and Thunderbird that allows a compromised child process to open web content chosen by the non-sandboxed parent process.

  • How severe is CVE-2019-11708?

    CVE-2019-11708 has a severity rating of critical.

  • How does CVE-2019-11708 impact Mozilla Firefox?

    CVE-2019-11708 affects Mozilla Firefox versions up to and including 67.0.4.

  • How does CVE-2019-11708 impact Mozilla Firefox ESR?

    CVE-2019-11708 affects Mozilla Firefox ESR versions up to and including 60.7.2.

  • How does CVE-2019-11708 impact Mozilla Thunderbird?

    CVE-2019-11708 affects Mozilla Thunderbird versions up to and including 60.7.2.

  • Are there any remedies available for CVE-2019-11708?

    Yes, updating to Mozilla Firefox version 67.0.4 or Mozilla Firefox ESR version 60.7.2 will fix the vulnerability.

  • Where can I find more information about CVE-2019-11708?

    You can find more information about CVE-2019-11708 at the following references: 1. [Bugzilla - Mozilla](https://bugzilla.mozilla.org/show_bug.cgi?id=1559858) 2. [Mozilla Security Advisory - MFSA2019-19](https://www.mozilla.org/en-US/security/advisories/mfsa2019-19/) 3. [Mozilla Security Advisory - MFSA2019-20](https://www.mozilla.org/en-US/security/advisories/mfsa2019-20/)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203