CVE-2019-11693

The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. *Note: this issue only occurs on Linux. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.
Configurations

Configuration 1


Information

Published : 2019-07-23 02:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-11693

Mitre link : CVE-2019-11693

CWE