Search for vulnerabilities
Vulnerability details: VCID-8z8f-ambj-aaas
Vulnerability ID VCID-8z8f-ambj-aaas
Aliases CVE-2019-17024
Summary Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17024.html
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-17024.json
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00647 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00936 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00948 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00948 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.00948 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02105 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.02447 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.03534 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
epss 0.07585 https://api.first.org/data/v1/epss?cve=CVE-2019-17024
generic_textual Medium https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1788727
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17016
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17017
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17022
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17024
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17026
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2019-17024
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2019-17024
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2019-17024
archlinux Critical https://security.archlinux.org/AVG-1084
archlinux Critical https://security.archlinux.org/AVG-1086
generic_textual Medium https://ubuntu.com/security/notices/USN-4234-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4241-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4335-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4234-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4241-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4335-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-01
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17024
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-02
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/#CVE-2019-17024
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2020-04
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/#CVE-2019-17024
generic_textual Medium https://www.mozilla.org/security/advisories/mfsa2020-01/
generic_textual Medium https://www.mozilla.org/security/advisories/mfsa2020-02/
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00043.html
http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-17024.html
https://access.redhat.com/errata/RHSA-2020:0085
https://access.redhat.com/errata/RHSA-2020:0086
https://access.redhat.com/errata/RHSA-2020:0111
https://access.redhat.com/errata/RHSA-2020:0120
https://access.redhat.com/errata/RHSA-2020:0123
https://access.redhat.com/errata/RHSA-2020:0127
https://access.redhat.com/errata/RHSA-2020:0292
https://access.redhat.com/errata/RHSA-2020:0295
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-17024.json
https://api.first.org/data/v1/epss?cve=CVE-2019-17024
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1507180%2C1595470%2C1598605%2C1601826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17026
https://lists.debian.org/debian-lts-announce/2020/01/msg00005.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00016.html
https://seclists.org/bugtraq/2020/Jan/12
https://seclists.org/bugtraq/2020/Jan/18
https://seclists.org/bugtraq/2020/Jan/26
https://security.gentoo.org/glsa/202003-02
https://ubuntu.com/security/notices/USN-4234-1
https://ubuntu.com/security/notices/USN-4241-1
https://ubuntu.com/security/notices/USN-4335-1
https://usn.ubuntu.com/4234-1/
https://usn.ubuntu.com/4241-1/
https://usn.ubuntu.com/4335-1/
https://usn.ubuntu.com/usn/usn-4234-1
https://usn.ubuntu.com/usn/usn-4241-1
https://usn.ubuntu.com/usn/usn-4335-1
https://www.debian.org/security/2020/dsa-4600
https://www.debian.org/security/2020/dsa-4603
https://www.mozilla.org/en-US/security/advisories/mfsa2020-01/#CVE-2019-17024
https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/#CVE-2019-17024
https://www.mozilla.org/en-US/security/advisories/mfsa2020-04/#CVE-2019-17024
https://www.mozilla.org/security/advisories/mfsa2020-01/
https://www.mozilla.org/security/advisories/mfsa2020-02/
1788727 https://bugzilla.redhat.com/show_bug.cgi?id=1788727
ASA-202001-1 https://security.archlinux.org/ASA-202001-1
ASA-202001-4 https://security.archlinux.org/ASA-202001-4
AVG-1084 https://security.archlinux.org/AVG-1084
AVG-1086 https://security.archlinux.org/AVG-1086
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2019-17024 https://nvd.nist.gov/vuln/detail/CVE-2019-17024
mfsa2020-01 https://www.mozilla.org/en-US/security/advisories/mfsa2020-01
mfsa2020-02 https://www.mozilla.org/en-US/security/advisories/mfsa2020-02
mfsa2020-04 https://www.mozilla.org/en-US/security/advisories/mfsa2020-04
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2019-17024.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2019-17024
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-17024
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-17024
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.79727
EPSS Score 0.00647
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.