Lucene search

K
alpinelinuxAlpine Linux Development TeamALPINE:CVE-2019-11752
HistorySep 27, 2019 - 6:15 p.m.

CVE-2019-11752

2019-09-2718:15:00
Alpine Linux Development Team
security.alpinelinux.org
20

0.008 Low

EPSS

Percentile

81.2%

It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1.