CVE-2019-11693

The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. *Note: this issue only occurs on Linux. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-23 14:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11693

Mitre link : CVE-2019-11693

CVE.ORG link : CVE-2019-11693


JSON object : View

Products Affected

mozilla

  • firefox
  • thunderbird
  • firefox_esr

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write