Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2020-01-08T21:23:23

Updated: 2024-08-05T01:24:48.864Z

Reserved: 2019-09-30T00:00:00

Link: CVE-2019-17010

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-08T22:15:11.857

Modified: 2022-04-08T14:32:06.070

Link: CVE-2019-17010

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-12-03T00:00:00Z

Links: CVE-2019-17010 - Bugzilla