When JavaScript is used to create and manipulate an audio buffer, a potentially exploitable crash may occur because of a compartment mismatch in some situations. This vulnerability affects Firefox < 65.
References
Link Resource
http://www.securityfocus.com/bid/106773 Third Party Advisory VDB Entry
https://usn.ubuntu.com/3874-1/ Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2019-01/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2019-02-05T21:00:00

Updated: 2019-02-06T10:57:02

Reserved: 2018-10-19T00:00:00


Link: CVE-2018-18503

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-02-05T21:29:00.533

Modified: 2019-02-08T14:27:08.680


Link: CVE-2018-18503

JSON object: View

cve-icon Redhat Information

No data.

CWE