Related Vulnerabilities: CVE-2017-7802  

A use-after-free vulnerability has been found in firefox < 55.0 and thunderbird < 52.3, when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

A use-after-free vulnerability has been found in firefox < 55.0 and thunderbird < 52.3, when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed.

AVG-385 thunderbird 52.2.1-1 52.3.0-1 Critical Fixed

AVG-375 firefox 54.0.1-1 55.0-1 Critical Fixed

10 Aug 2017 ASA-201708-3 AVG-375 firefox Critical multiple issues

23 Aug 2017 ASA-201708-18 AVG-385 thunderbird Critical multiple issues

https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7802
https://bugzilla.mozilla.org/show_bug.cgi?id=1378147