CVE-2018-18512

CVE-2018-18512

A use-after-free vulnerability can occur while playing a sound notification in Thunderbird. The memory storing the sound data is immediately freed, although the sound is still being played asynchronously, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5.

Source: CVE-2018-18512

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다