When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2020-01-08T21:17:04

Updated: 2020-04-29T02:07:11

Reserved: 2019-09-30T00:00:00


Link: CVE-2019-17008

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-01-08T22:15:11.730

Modified: 2020-01-16T19:15:12.717


Link: CVE-2019-17008

JSON object: View

cve-icon Redhat Information

No data.

CWE