CVE-2019-17015

high

Description

During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

References

https://www.mozilla.org/security/advisories/mfsa2020-02/

https://www.mozilla.org/security/advisories/mfsa2020-01/

https://seclists.org/bugtraq/2020/Jan/18

https://bugzilla.mozilla.org/show_bug.cgi?id=1599005

http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00043.html

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html

Details

Source: Mitre, NVD

Published: 2020-01-08

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High