5
CVSSv2

CVE-2017-7804

Published: 11/06/2018 Updated: 06/08/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The destructor function for the "WindowsDllDetourPatcher" class can be re-purposed by malicious code in concert with another vulnerability to write arbitrary data to an attacker controlled location in memory. This can be used to bypass existing memory protections in this situation. Note: This attack only affects Windows operating systems. Other operating systems are not affected. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox_esr

mozilla thunderbird

Vendor Advisories

Mozilla Foundation Security Advisory 2017-19 Security vulnerabilities fixed in Firefox ESR 523 Announced August 8, 2017 Impact critical Products Firefox ESR Fixed in Firefox ESR 523 ...
Mozilla Foundation Security Advisory 2017-18 Security vulnerabilities fixed in Firefox 55 Announced August 8, 2017 Impact critical Products Firefox Fixed in Firefox 55 ...
Mozilla Foundation Security Advisory 2017-20 Security vulnerabilities fixed in Thunderbird 523 Announced August 18, 2017 Impact critical Products Thunderbird Fixed in Thunderbird 523 ...