A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Firefox < 58.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2018-06-12T09:57:01

Reserved: 2018-01-03T00:00:00


Link: CVE-2018-5091

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-11T21:29:12.297

Modified: 2018-08-09T16:29:15.013


Link: CVE-2018-5091

JSON object: View

cve-icon Redhat Information

No data.

CWE