CVE-2019-17021

medium

Description

During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

References

https://www.mozilla.org/security/advisories/mfsa2020-02/

https://www.mozilla.org/security/advisories/mfsa2020-01/

https://seclists.org/bugtraq/2020/Jan/18

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00043.html

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html

Details

Source: Mitre, NVD

Published: 2020-01-08

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium