CVE-2019-11760

CVSS v3.1 8.8 (High)
88% Progress
CVSS v2.0 6.8 (Medium)
68% Progress
EPSS 0.57 % (78th)
0.57% Progress
Affected Products 4
Advisories 31

A fixed-size stack buffer could overflow in nrappkit when doing WebRTC signaling. This resulted in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.

Weaknesses
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2020-01-08 20:15:12
(4 years ago)
Updated Date
2023-02-01 14:13:18
(19 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Mozilla Firefox prior 70.0 version cpe:2.3:a:mozilla:firefox < 70.0
  Mozilla Firefox Esr prior 68.2 version cpe:2.3:a:mozilla:firefox_esr < 68.2
  Mozilla Thunderbird prior 68.2 version cpe:2.3:a:mozilla:thunderbird < 68.2

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...