[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Stack corruption vulnerability in WebRTC code in Mozilla Firefox, Firefox ESR and Thunderbird - CVE-2019-13722

ID: oval:org.secpod.oval:def:59803Date: (C)2019-12-04   (M)2024-03-27
Class: VULNERABILITYFamily: windows




Mozilla Firefox 71, Mozilla Firefox ESR 68.3 and Mozilla Thunderbird 68.3: When setting a thread name on Windows in WebRTC, an incorrect number of arguments could have been supplied, leading to stack corruption and a potentially exploitable crash.

Platform:
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows 7
Microsoft Windows 8.1
Microsoft Windows 10
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Product:
Mozilla Firefox
Mozilla Firefox ESR
Mozilla Thunderbird
Reference:
CVE-2019-13722
CVE    1
CVE-2019-13722

© SecPod Technologies