Mozilla Thunderbird CVE-2018-18512 Use After Free Vulnerability

description-logoDescription

A use-after-free vulnerability can occur while playing a sound notification in Thunderbird. The memory storing the sound data is immediately freed, although the sound is still being played asynchronously, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5.

affected-products-logoAffected Applications

Thunderbird

CVE References

CVE-2018-18512