CVE-2018-5130

8.8 HIGH
Published: June 11, 2018 Modified: November 25, 2025

Description

When packets with a mismatched RTP payload type are sent in WebRTC connections, in some circumstances a potentially exploitable crash is triggered. This vulnerability affects Firefox ESR < 52.7 and Firefox < 59.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://www.securityfocus.com/bid/103388
Source: security@mozilla.org
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040514
Source: security@mozilla.org
Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0526
Source: security@mozilla.org
Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0527
Source: security@mozilla.org
Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1433005
Source: security@mozilla.org
Issue Tracking Permissions Required
https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html
Source: security@mozilla.org
Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201810-01
Source: security@mozilla.org
Third Party Advisory
https://usn.ubuntu.com/3596-1/
Source: security@mozilla.org
Third Party Advisory
https://www.debian.org/security/2018/dsa-4139
Source: security@mozilla.org
Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2018-06/
Source: security@mozilla.org
Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-07/
Source: security@mozilla.org
Vendor Advisory
http://www.securityfocus.com/bid/103388
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040514
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0526
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0527
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1433005
Source: af854a3a-2127-422b-91ae-364da2661108
Issue Tracking Permissions Required
https://lists.debian.org/debian-lts-announce/2018/03/msg00010.html
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201810-01
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://usn.ubuntu.com/3596-1/
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.debian.org/security/2018/dsa-4139
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2018-06/
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2018-07/
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory

22 reference(s) from NVD

Quick Stats

CVSS v3 Score
8.8 / 10.0
EPSS (Exploit Probability)
1.2%
78th percentile
Exploitation Status
Not in CISA KEV

Weaknesses (CWE)

Affected Vendors

mozilla debian redhat canonical