A fixed-size stack buffer could overflow in nrappkit when doing WebRTC signaling. This resulted in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2020-01-08T19:51:19

Updated: 2020-04-29T02:07:06

Reserved: 2019-05-03T00:00:00


Link: CVE-2019-11760

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-08T20:15:12.703

Modified: 2023-02-01T14:13:18.157


Link: CVE-2019-11760

JSON object: View

cve-icon Redhat Information

No data.

CWE