CVE-2019-17011

CVE-2019-17011

Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

Source: CVE-2019-17011

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다