CVE-2019-11693

CVSS v3.0 9.8 (Critical)
98% Progress
CVSS v2.0 7.5 (High)
75% Progress
EPSS 0.29 % (69th)
0.29% Progress
Affected Products 4
Advisories 30

The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. Note: this issue only occurs on Linux. Other operating systems are unaffected.. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.

Weaknesses
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2019-07-23 14:15:14
(5 years ago)
Updated Date
2021-07-21 11:39:23
(3 years ago)

Affected Products

Loading...
Loading...

Configuration #1

AND
    CPE23 From Up To
OR  
  Mozilla Firefox prior 67.0 version cpe:2.3:a:mozilla:firefox < 67.0
OR  
  Running on/with
  Mozilla Firefox Esr prior 60.7.0 version cpe:2.3:a:mozilla:firefox_esr < 60.7.0
OR  
  Running on/with
  Mozilla Thunderbird prior 60.7.0 version cpe:2.3:a:mozilla:thunderbird < 60.7.0
OR  
  Running on/with
  Linux Kernel cpe:2.3:o:linux:linux_kernel:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...