Bug 1537814 (CVE-2018-5091)

Summary: CVE-2018-5091 Mozilla: Use-after-free with DTMF timers (MFSA 2018-03)
Product: [Other] Security Response Reporter: Doran Moppert <dmoppert>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: cschalle, gecko-bugs-nobody, jhorak, security-response-team, stransky
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-02-02 00:46:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1534345    

Description Doran Moppert 2018-01-23 23:07:09 UTC
A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers. This results in a potentially exploitable crash.  



External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2018-03/#CVE-2018-5091

Comment 1 Doran Moppert 2018-01-23 23:07:13 UTC
Acknowledgments:

Name: the Mozilla project
Upstream: Looben Yang

Comment 2 errata-xmlrpc 2018-01-24 10:06:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7
  Red Hat Enterprise Linux 6

Via RHSA-2018:0122 https://access.redhat.com/errata/RHSA-2018:0122