CVE-2019-11758

NameCVE-2019-11758
DescriptionMozilla community member Philipp reported a memory safety bug present in Firefox 68 when 360 Total Security was installed. This bug showed evidence of memory corruption in the accessibility engine and we presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox < 69, Thunderbird < 68.2, and Firefox ESR < 68.2.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
firefox-esr (PTS)buster91.12.0esr-1~deb10u1fixed
buster (security)115.10.0esr-1~deb10u1fixed
bullseye115.7.0esr-1~deb11u1fixed
bullseye (security)115.10.0esr-1~deb11u1fixed
bookworm115.7.0esr-1~deb12u1fixed
bookworm (security)115.10.0esr-1~deb12u1fixed
trixie115.8.0esr-1fixed
sid115.10.0esr-1fixed
thunderbird (PTS)buster1:91.12.0-1~deb10u1fixed
buster (security)1:115.9.0-1~deb10u1fixed
bullseye1:115.7.0-1~deb11u1fixed
bullseye (security)1:115.9.0-1~deb11u1fixed
bookworm1:115.7.0-1~deb12u1fixed
bookworm (security)1:115.9.0-1~deb12u1fixed
sid1:115.9.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
firefox-esrsource(unstable)(not affected)
thunderbirdsource(unstable)(not affected)

Notes

- firefox-esr <not-affected> (Only an issue in combination with 360 Total Security)
- thunderbird <not-affected> (Only an issue in combination with 360 Total Security)
https://www.mozilla.org/en-US/security/advisories/mfsa2019-33/#CVE-2019-11758
https://www.mozilla.org/en-US/security/advisories/mfsa2019-35/#CVE-2019-11758

Search for package or bug name: Reporting problems