CVE-2017-7752

Related Vulnerabilities: CVE-2017-7752  

A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

The MITRE CVE dictionary describes this issue as:

A use-after-free vulnerability during specific user interactions with the input method editor (IME) in some languages due to how events are handled. This results in a potentially exploitable crash but would require specific user interaction to trigger. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

Find out more about CVE-2017-7752 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 5.6
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2017:1561 2017-06-21
Red Hat Enterprise Linux 7 (thunderbird) RHSA-2017:1561 2017-06-21
Red Hat Enterprise Linux 6 (firefox) RHSA-2017:1440 2017-06-14
Red Hat Enterprise Linux 7 (firefox) RHSA-2017:1440 2017-06-14

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Nils as the original reporter.

External References