CVE-2018-18512

A use-after-free vulnerability can occur while playing a sound notification in Thunderbird. The memory storing the sound data is immediately freed, although the sound is still being played asynchronously, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5.
References
Configurations

Configuration 1

cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*

Information

Published : 2019-04-26 05:29

Updated : 2019-04-26 08:23


NVD link : CVE-2018-18512

Mitre link : CVE-2018-18512

Products Affected
No products.
CWE