The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR). This allows for possible arbitrary reading and writing of objects during an exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2019-04-26T16:13:22

Updated: 2019-05-13T09:06:07

Reserved: 2019-03-14T00:00:00


Link: CVE-2019-9791

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-26T17:29:01.523

Modified: 2022-03-30T18:48:43.293


Link: CVE-2019-9791

JSON object: View

cve-icon Redhat Information

No data.

CWE