When JavaScript is used to create and manipulate an audio buffer, a potentially exploitable crash may occur because of a compartment mismatch in some situations. This vulnerability affects Firefox < 65.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2019-02-05T21:00:00

Updated: 2024-08-05T11:08:21.877Z

Reserved: 2018-10-19T00:00:00

Link: CVE-2018-18503

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-05T21:29:00.533

Modified: 2019-02-08T14:27:08.680

Link: CVE-2018-18503

cve-icon Redhat

No data.