The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2019-04-26T16:13:22

Updated: 2024-08-04T22:01:54.735Z

Reserved: 2019-03-14T00:00:00

Link: CVE-2019-9792

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-26T17:29:01.697

Modified: 2022-03-30T18:49:19.040

Link: CVE-2019-9792

cve-icon Redhat

Severity : Critical

Publid Date: 2019-03-20T00:00:00Z

Links: CVE-2019-9792 - Bugzilla