Lucene search

K
cvelistMozillaCVELIST:CVE-2019-11760
HistoryJan 08, 2020 - 7:51 p.m.

CVE-2019-11760

2020-01-0819:51:19
mozilla
www.cve.org
7

AI Score

8.7

Confidence

High

EPSS

0.006

Percentile

78.0%

A fixed-size stack buffer could overflow in nrappkit when doing WebRTC signaling. This resulted in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 70"
      }
    ]
  },
  {
    "product": "Thunderbird",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 68.2"
      }
    ]
  },
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 68.2"
      }
    ]
  }
]