CVE-2017-7809

Related Vulnerabilities: CVE-2017-7809  

A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

The MITRE CVE dictionary describes this issue as:

A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

Find out more about CVE-2017-7809 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 8.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (firefox) RHSA-2017:2456 2017-08-10
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2017:2534 2017-08-24
Red Hat Enterprise Linux 6 (firefox) RHSA-2017:2456 2017-08-10
Red Hat Enterprise Linux 7 (thunderbird) RHSA-2017:2534 2017-08-24

Acknowledgements

Red Hat would like to thank The Mozilla Project for reporting this issue. Upstream acknowledges Nils as the original reporter.

External References