CVE-2018-5148

critical

Description

A use-after-free vulnerability can occur in the compositor during certain graphics operations when a raw pointer is used instead of a reference counted one. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.7.3 and Firefox < 59.0.2.

References

https://www.mozilla.org/security/advisories/mfsa2018-10/

https://www.debian.org/security/2018/dsa-4153

https://usn.ubuntu.com/3609-1/

https://lists.debian.org/debian-lts-announce/2018/03/msg00023.html

https://bugzilla.mozilla.org/show_bug.cgi?id=1440717

https://access.redhat.com/errata/RHSA-2018:1099

https://access.redhat.com/errata/RHSA-2018:1098

http://www.securitytracker.com/id/1040574

http://www.securityfocus.com/bid/103506

Details

Source: Mitre, NVD

Published: 2018-06-11

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical