Mozilla Firefox CVE-2016-5258 Use After Free Vulnerability

description-logoDescription

Security researcher Looben Yang reported a use-after-free vulnerability in WebRTC. This occurs during WebRTC session shutdown when DTLS objects in memory are freed while still actively in use. This results in a potentially exploitable crash.

affected-products-logoAffected Applications

Firefox
Firefox ESR

CVE References

CVE-2016-5258