CVE-2019-17015

During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-08 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-17015

Mitre link : CVE-2019-17015

CVE.ORG link : CVE-2019-17015


JSON object : View

Products Affected

mozilla

  • firefox
  • firefox_esr

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write