Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11698

Published: 21 May 2019

If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for the theft of browser history by a malicious site. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.

Notes

AuthorNote
tyhicks
mozjs contains a copy of the SpiderMonkey JavaScript engine

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
bionic
Released (67.0+build2-0ubuntu0.18.04.1)
cosmic
Released (67.0+build2-0ubuntu0.18.10.1)
disco
Released (67.0+build2-0ubuntu0.19.04.1)
eoan
Released (67.0+build2-0ubuntu1)
focal
Released (67.0+build2-0ubuntu1)
groovy
Released (67.0+build2-0ubuntu1)
hirsute
Released (67.0+build2-0ubuntu1)
impish
Released (67.0+build2-0ubuntu1)
jammy
Released (67.0+build2-0ubuntu1)
kinetic
Released (67.0+build2-0ubuntu1)
lunar
Released (67.0+build2-0ubuntu1)
mantic
Released (67.0+build2-0ubuntu1)
trusty Does not exist

upstream
Released (67.0)
xenial
Released (67.0+build2-0ubuntu0.16.04.1)
mozjs38
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mozjs52
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

mozjs60
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

thunderbird
Launchpad, Ubuntu, Debian
bionic
Released (1:60.7.0+build1-0ubuntu0.18.04.1)
cosmic
Released (1:60.7.0+build1-0ubuntu0.18.10.1)
disco
Released (1:60.7.0+build1-0ubuntu0.19.04.1)
eoan
Released (1:60.7.0+build1-0ubuntu3)
focal
Released (1:60.7.0+build1-0ubuntu3)
groovy
Released (1:60.7.0+build1-0ubuntu3)
hirsute
Released (1:60.7.0+build1-0ubuntu3)
impish
Released (1:60.7.0+build1-0ubuntu3)
jammy
Released (1:60.7.0+build1-0ubuntu3)
kinetic
Released (1:60.7.0+build1-0ubuntu3)
lunar
Released (1:60.7.0+build1-0ubuntu3)
mantic
Released (1:60.7.0+build1-0ubuntu3)
trusty Does not exist

upstream
Released (60.7)
xenial
Released (1:60.7.0+build1-0ubuntu0.16.04.1)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N