9.8
CVSSv3

CVE-2017-7826

Published: 11/06/2018 Updated: 01/08/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Memory safety bugs were reported in Firefox 56 and Firefox ESR 52.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 7.0

debian debian linux 9.0

debian debian linux 8.0

redhat enterprise linux desktop 6.0

redhat enterprise linux workstation 7.0

redhat enterprise linux desktop 7.0

redhat enterprise linux server 7.0

redhat enterprise linux server 6.0

redhat enterprise linux server eus 7.5

redhat enterprise linux server eus 7.4

redhat enterprise linux server aus 7.4

redhat enterprise linux workstation 6.0

canonical ubuntu linux 18.04

canonical ubuntu linux 17.10

mozilla firefox

mozilla firefox esr

mozilla thunderbird

Vendor Advisories

Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerab ...
Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scori ...
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code, denial of service, information disclosure or spoofing of sender's email addresses For the oldstable distribution (jessie), these problems have been fixed in version 1:5252-2~deb8u1 For the stable distribution (stretch), these problems hav ...
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service For the oldstable distribution (jessie), these problems have been fixed in version 1:5250-1~deb8u1 For the stable distribution (stretch), these problems have been fixed in version 1:5250-1~deb9u1 We recommend that y ...
Several security issues were fixed in Spidermonkey ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Several security issues were fixed in Thunderbird ...
USN-3477-1 caused a regression in Firefox ...
USN-3477-1 caused some minor regressions in Firefox ...
USN-3477-1 caused a regression in Firefox ...
Memory safety bugs were reported in Firefox 56 and Firefox ESR 524 Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code This vulnerability affects Firefox &lt; 57, Firefox ESR &lt; 525, and Thunderbird &lt; 525 ...
Several reported memory safety bugs have been found in Firefox before 570 and Thunderbird before 525 Some of these bugs showed evidence of memory corruption and with enough effort some of these could probably be exploited to run arbitrary code ...
Mozilla Foundation Security Advisory 2017-26 Security vulnerabilities fixed in Thunderbird 525 Announced November 23, 2017 Impact critical Products Thunderbird Fixed in Thunderbird 525 ...
Mozilla Foundation Security Advisory 2017-25 Security vulnerabilities fixed in Firefox ESR 525 Announced November 14, 2017 Impact critical Products Firefox ESR Fixed in Firefox ESR 525 ...
Mozilla Foundation Security Advisory 2017-24 Security vulnerabilities fixed in Firefox 57 Announced November 14, 2017 Impact critical Products Firefox Fixed in Firefox 57 ...