CVE-2018-18512

critical

Description

A use-after-free vulnerability can occur while playing a sound notification in Thunderbird. The memory storing the sound data is immediately freed, although the sound is still being played asynchronously, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5.

References

https://www.mozilla.org/security/advisories/mfsa2019-03/

https://bugzilla.mozilla.org/show_bug.cgi?id=1482659

Details

Source: Mitre, NVD

Published: 2019-04-26

Updated: 2019-04-26

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical