CVE-2017-7828

CVE Details

Release Date:2018-06-11

Description


A use-after-free vulnerability can occur when flushing and resizinglayout because the PressShell object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

See more information about CVE-2017-7828 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (firefox)ELSA-2017-32472017-11-17
Oracle Linux version 6 (thunderbird)ELSA-2017-33722017-12-04
Oracle Linux version 7 (firefox)ELSA-2017-32472017-11-17
Oracle Linux version 7 (thunderbird)ELSA-2017-33722017-12-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete