WebRTC DTMF Timer Use-After-Free Vulnerability in Firefox

WebRTC DTMF Timer Use-After-Free Vulnerability in Firefox

CVE-2018-5091 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Firefox < 58.

Learn more about our Web App Pen Testing.