During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2020-01-08T21:29:40

Updated: 2020-01-22T18:06:16

Reserved: 2019-09-30T00:00:00


Link: CVE-2019-17021

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-08T22:15:12.653

Modified: 2022-01-01T20:02:27.457


Link: CVE-2019-17021

JSON object: View

cve-icon Redhat Information

No data.

CWE