CVE-2019-9792

CVE-2019-9792

The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout. This magic value can then be used by JavaScript to achieve memory corruption, which results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.

Source: CVE-2019-9792

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다