A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2019-02-28T18:00:00

Updated: 2024-08-05T11:08:21.899Z

Reserved: 2018-10-19T00:00:00

Link: CVE-2018-18492

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-28T18:29:01.430

Modified: 2019-03-11T15:00:51.950

Link: CVE-2018-18492

cve-icon Redhat

Severity : Important

Publid Date: 2018-12-11T00:00:00Z

Links: CVE-2018-18492 - Bugzilla