CVE-2018-18492

A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64. Date published : 2019-02-28 http://www.securityfocus.com/bid/106168

https://bugzilla.mozilla.org/show_bug.cgi?id=1499861