Use-After-Free Vulnerability in Thunderbird Sound Notification

Use-After-Free Vulnerability in Thunderbird Sound Notification

CVE-2018-18512 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A use-after-free vulnerability can occur while playing a sound notification in Thunderbird. The memory storing the sound data is immediately freed, although the sound is still being played asynchronously, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5.

Learn more about our Web Application Penetration Testing UK.