CVE-2019-17021

During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
Configurations

Configuration 1

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2020-01-08 10:15

Updated : 2022-01-01 08:02


NVD link : CVE-2019-17021

Mitre link : CVE-2019-17021

Products Affected
No products.
CWE