CVE-2019-17010

CVE-2019-17010

Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

Source: CVE-2019-17010

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다