2.6
CVSSv2

CVE-2019-17021

Published: 08/01/2020 Updated: 01/01/2022
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 5.3 | Impact Score: 3.6 | Exploitability Score: 1.6
VMScore: 231
Vector: AV:N/AC:H/Au:N/C:P/I:N/A:N

Vulnerability Summary

During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox_esr

opensuse leap 15.1

Vendor Advisories

Mozilla Foundation Security Advisory 2020-01 Security Vulnerabilities fixed in Firefox 72 Announced January 7, 2020 Impact high Products Firefox Fixed in Firefox 72 ...
Mozilla Foundation Security Advisory 2020-02 Security Vulnerabilities fixed in Firefox ESR 684 Announced January 7, 2020 Impact high Products Firefox ESR Fixed in Firefox ESR 684 ...
Mozilla Foundation Security Advisory 2020-04 Security Vulnerabilities fixed in Thunderbird 6841 Announced January 10, 2020 Impact critical Products Thunderbird Fixed in Thunderbird 6841 ...