Lucene search

K
cvelistMozillaCVELIST:CVE-2019-17011
HistoryJan 08, 2020 - 9:23 p.m.

CVE-2019-17011

2020-01-0821:23:58
mozilla
www.cve.org
8

AI Score

7.9

Confidence

High

EPSS

0.01

Percentile

84.0%

Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

CNA Affected

[
  {
    "product": "Thunderbird",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 68.3"
      }
    ]
  },
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 68.3"
      }
    ]
  },
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 71"
      }
    ]
  }
]