CVE-2017-7828

Related Vulnerabilities: CVE-2017-7828  

A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

The MITRE CVE dictionary describes this issue as:

A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

Find out more about CVE-2017-7828 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 8.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2017:3372 2017-12-04
Red Hat Enterprise Linux 6 (firefox) RHSA-2017:3247 2017-11-17
Red Hat Enterprise Linux 7 (thunderbird) RHSA-2017:3372 2017-12-04
Red Hat Enterprise Linux 7 (firefox) RHSA-2017:3247 2017-11-17

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Nils as the original reporter.

External References