CVE-2019-17008

When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-08 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17008

Mitre link : CVE-2019-17008

CVE.ORG link : CVE-2019-17008


JSON object : View

Products Affected

opensuse

  • leap

mozilla

  • firefox
  • firefox_esr
  • thunderbird
CWE
CWE-416

Use After Free