CVE-2019-17015

CVSS v3.1 8.8 (High)
88% Progress
CVSS v2.0 6.8 (Medium)
68% Progress
EPSS 1.23 % (86th)
1.23% Progress
Affected Products 3
Advisories 9

During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process. Note: this issue only occurs on Windows. Other operating systems are unaffected.. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

Weaknesses
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2020-01-08 22:15:12
(4 years ago)
Updated Date
2020-01-13 20:15:11
(4 years ago)

Affected Products

Loading...
Loading...

Configuration #1

AND
    CPE23 From Up To
OR  
  Mozilla Firefox prior 72.0 version cpe:2.3:a:mozilla:firefox < 72.0
OR  
  Running on/with
  Mozilla Firefox Esr prior 68.4 version cpe:2.3:a:mozilla:firefox_esr < 68.4
OR  
  Running on/with
  Microsoft Windows cpe:2.3:o:microsoft:windows:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...