CVE-2019-17021

Summary: 
During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
Published: 
Wednesday, January 8, 2020 - 22:15
cvss: 
5.0