CVE-2018-18512

A use-after-free vulnerability can occur while playing a sound notification in Thunderbird. The memory storing the sound data is immediately freed, although the sound is still being played asynchronously, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5.
References
Link Resource
https://bugzilla.mozilla.org/show_bug.cgi?id=1482659 Issue Tracking Permissions Required Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2019-03/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-26 17:29

Updated : 2024-02-28 17:08


NVD link : CVE-2018-18512

Mitre link : CVE-2018-18512

CVE.ORG link : CVE-2018-18512


JSON object : View

Products Affected

mozilla

  • thunderbird
CWE
CWE-416

Use After Free