CVE Vulnerabilities

CVE-2018-5091

Use After Free

Published: Jun 11, 2018 | Modified: Nov 21, 2024
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
9.8 CRITICAL
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Firefox < 58.

Weakness

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory “belongs” to the code that operates on the new pointer.

Affected Software

Name Vendor Start Version End Version
Debian_linux Debian 7.0 (including) 7.0 (including)
Debian_linux Debian 8.0 (including) 8.0 (including)
Debian_linux Debian 9.0 (including) 9.0 (including)
Red Hat Enterprise Linux 6 RedHat firefox-0:52.6.0-1.el6_9 *
Red Hat Enterprise Linux 7 RedHat firefox-0:52.6.0-1.el7_4 *
Firefox Ubuntu artful *
Firefox Ubuntu bionic *
Firefox Ubuntu devel *
Firefox Ubuntu trusty *
Firefox Ubuntu upstream *
Firefox Ubuntu xenial *

Potential Mitigations

References