Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2020-01-08T21:23:58

Updated: 2020-04-29T02:07:13

Reserved: 2019-09-30T00:00:00


Link: CVE-2019-17011

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-08T22:15:11.933

Modified: 2022-04-08T14:32:41.250


Link: CVE-2019-17011

JSON object: View

cve-icon Redhat Information

No data.

CWE