When following the value's prototype chain, it was possible to retain a reference to a locale, delete it, and subsequently reference it. This resulted in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2020-01-08T19:26:23

Updated: 2020-04-29T02:07:08

Reserved: 2019-05-03T00:00:00


Link: CVE-2019-11757

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-08T20:15:12.453

Modified: 2023-02-01T17:10:07.137


Link: CVE-2019-11757

JSON object: View

cve-icon Redhat Information

No data.

CWE