During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2020-01-08T21:26:15

Updated: 2024-08-05T01:24:48.689Z

Reserved: 2019-09-30T00:00:00

Link: CVE-2019-17015

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-08T22:15:12.217

Modified: 2020-01-13T20:15:11.920

Link: CVE-2019-17015

cve-icon Redhat

Severity : Important

Publid Date: 2020-01-07T00:00:00Z

Links: CVE-2019-17015 - Bugzilla