9.8
CVSSv3

CVE-2018-5091

Published: 11/06/2018 Updated: 09/08/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Firefox < 58.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 7.0

debian debian linux 8.0

debian debian linux 9.0

redhat enterprise linux server aus 7.4

redhat enterprise linux server eus 7.5

redhat enterprise linux server aus 7.3

redhat enterprise linux server eus 7.3

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server eus 7.4

redhat enterprise linux server 7.0

redhat enterprise linux 6.0

redhat enterprise linux 7.0

redhat enterprise linux desktop 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server 6.0

mozilla firefox

mozilla firefox esr

canonical ubuntu linux 16.04

canonical ubuntu linux 17.10

canonical ubuntu linux 14.04

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scori ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-3544-1 caused some regressions in Firefox ...
Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors, use-after-frees, integer overflows and other implementation errors may lead to the execution of arbitrary code, denial of service or URL spoofing For the oldstable distribution (jessie), these problems have been fixed in version 5260esr-1~d ...
A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers This results in a potentially exploitable crash This vulnerability affects Firefox ESR &lt; 526 and Firefox &lt; 58 ...
Mozilla Foundation Security Advisory 2018-02 Security vulnerabilities fixed in Firefox 58 Announced January 23, 2018 Impact critical Products Firefox Fixed in Firefox 58 ...
Mozilla Foundation Security Advisory 2018-03 Security vulnerabilities fixed in Firefox ESR 526 Announced January 23, 2018 Impact critical Products Firefox ESR Fixed in Firefox ESR 526 ...

Recent Articles

It's 2018 and… wow, you're still using Firefox? All right then, patch these horrid bugs
The Register • Shaun Nichols in San Francisco • 24 Jan 2018

OG open-source darling gets security check-up

Mozilla's Firefox has been patched to address more than 30 CVE-listed security vulnerabilities. The open-source browser has been updated in both its regular (Firefox 58) and extended support (ESR 52.6) flavors. You should install these as soon as possible. The Firefox 58 update includes fixes for critical memory corruption bugs (under the blanket CVE-2018-5089 and CVE-2018-5090 labels) that could be exploited by dodgy webpages to execute malicious code within the browser – in other words, hija...