8.1
CWE
203
Advisory Published
Updated

CVE-2019-9815

First published: Tue May 21 2019(Updated: )

If hyperthreading is not disabled, a timing attack vulnerability exists, similar to previous Spectre attacks. Apple has shipped macOS 10.14.5 with an option to disable hyperthreading in applications running untrusted code in a thread through a new sysctl. Firefox now makes use of it on the main thread and any worker threads. *Note: users need to update to macOS 10.14.5 in order to take advantage of this change.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.

Credit: security@mozilla.org

Affected SoftwareAffected VersionHow to fix
Mozilla Firefox<67
67
<67
67
<60.7
60.7
<60.7
60.7
Mozilla Firefox<67.0
Mozilla Firefox ESR<60.7
Mozilla Thunderbird<60.7
Apple macOS

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-9815?

    CVE-2019-9815 is a timing attack vulnerability that exists if hyperthreading is not disabled, similar to previous Spectre attacks.

  • Which software is affected by CVE-2019-9815?

    Mozilla Firefox versions up to 67.0, Mozilla Firefox ESR versions up to 60.7, and Mozilla Thunderbird versions up to 60.7 are affected by CVE-2019-9815.

  • What is the severity of CVE-2019-9815?

    The severity of CVE-2019-9815 is high with a CVSS score of 8.1.

  • How can I mitigate the CVE-2019-9815 vulnerability?

    To mitigate CVE-2019-9815, it is recommended to update to Mozilla Firefox version 67.0, Mozilla Firefox ESR version 60.7, or Mozilla Thunderbird version 60.7.

  • Where can I find more information about CVE-2019-9815?

    More information about CVE-2019-9815 can be found on the Mozilla Bugzilla website (https://bugzilla.mozilla.org/show_bug.cgi?id=1546544) and the Mozilla Security Advisories website (https://www.mozilla.org/en-US/security/advisories/mfsa2019-13/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203