CVE-2019-17013

Mozilla developers reported memory safety bugs present in Firefox 70. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 71.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-08 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-17013

Mitre link : CVE-2019-17013

CVE.ORG link : CVE-2019-17013


JSON object : View

Products Affected

mozilla

  • firefox
CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write