Lucene search

K
cvelistMozillaCVELIST:CVE-2018-18512
HistoryApr 26, 2019 - 4:13 p.m.

CVE-2018-18512

2019-04-2616:13:22
mozilla
www.cve.org
5

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

58.6%

A use-after-free vulnerability can occur while playing a sound notification in Thunderbird. The memory storing the sound data is immediately freed, although the sound is still being played asynchronously, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5.

CNA Affected

[
  {
    "product": "Thunderbird",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "60.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

58.6%