gsd-2019-17009
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
Aliases
Aliases
{ GSD: { alias: "CVE-2019-17009", description: "When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.", id: "GSD-2019-17009", references: [ "https://www.suse.com/security/cve/CVE-2019-17009.html", "https://advisories.mageia.org/CVE-2019-17009.html", "https://security.archlinux.org/CVE-2019-17009", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-17009", ], details: "When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.", id: "GSD-2019-17009", modified: "2023-12-13T01:23:44.791183Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@mozilla.org", ID: "CVE-2019-17009", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Thunderbird", version: { version_data: [ { version_value: "before 68.3", }, ], }, }, { product_name: "Firefox ESR", version: { version_data: [ { version_value: "before 68.3", }, ], }, }, { product_name: "Firefox", version: { version_data: [ { version_value: "before 71", }, ], }, }, ], }, vendor_name: "Mozilla", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Updater temporary files accessible to unprivileged processes", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.mozilla.org/show_bug.cgi?id=1510494", refsource: "MISC", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=1510494", }, { name: "https://www.mozilla.org/security/advisories/mfsa2019-36/", refsource: "CONFIRM", url: "https://www.mozilla.org/security/advisories/mfsa2019-36/", }, { name: "https://www.mozilla.org/security/advisories/mfsa2019-38/", refsource: "CONFIRM", url: "https://www.mozilla.org/security/advisories/mfsa2019-38/", }, { name: "https://www.mozilla.org/security/advisories/mfsa2019-37/", refsource: "CONFIRM", url: "https://www.mozilla.org/security/advisories/mfsa2019-37/", }, { name: "openSUSE-SU-2020:0003", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html", }, { name: "openSUSE-SU-2020:0002", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html", }, ], }, }, "mozilla.org": { CVE_data_meta: { ASSIGNER: "security@mozilla.org", ID: "CVE-2019-17009", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Thunderbird", version: { version_data: [ { version_affected: "<", version_value: "68.3", }, ], }, }, { product_name: "Firefox ESR", version: { version_data: [ { version_affected: "<", version_value: "68.3", }, ], }, }, { product_name: "Firefox", version: { version_data: [ { version_affected: "<", version_value: "71", }, ], }, }, ], }, vendor_name: "Mozilla", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. <br>*Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Updater temporary files accessible to unprivileged processes", }, ], }, ], }, references: { reference_data: [ { url: "https://www.mozilla.org/security/advisories/mfsa2019-38/", }, { url: "https://www.mozilla.org/security/advisories/mfsa2019-37/", }, { url: "https://www.mozilla.org/security/advisories/mfsa2019-36/", }, { url: "https://bugzilla.mozilla.org/show_bug.cgi?id=1510494", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "71.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "68.3", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "68.3", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security@mozilla.org", ID: "CVE-2019-17009", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "When running, the updater service wrote status and log files to an unrestricted location; potentially allowing an unprivileged process to locate and exploit a vulnerability in file handling in the updater service. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.*. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.mozilla.org/show_bug.cgi?id=1510494", refsource: "MISC", tags: [ "Permissions Required", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=1510494", }, { name: "https://www.mozilla.org/security/advisories/mfsa2019-38/", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://www.mozilla.org/security/advisories/mfsa2019-38/", }, { name: "https://www.mozilla.org/security/advisories/mfsa2019-37/", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://www.mozilla.org/security/advisories/mfsa2019-37/", }, { name: "https://www.mozilla.org/security/advisories/mfsa2019-36/", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://www.mozilla.org/security/advisories/mfsa2019-36/", }, { name: "openSUSE-SU-2020:0002", refsource: "SUSE", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html", }, { name: "openSUSE-SU-2020:0003", refsource: "SUSE", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, }, }, lastModifiedDate: "2020-08-24T17:37Z", publishedDate: "2020-01-08T22:15Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.