CVE-2017-7805

CVE Details

Release Date:2018-06-11

Description


During TLS 1.2 exchanges, handshake hashes are generated which pointto a message buffer. This saved data is used for later messages but in some cases, the handshake transcript can exceed the space available in the current buffer, causing the allocation of a new buffer. This leaves a pointer pointing to the old, freed buffer, resulting in a use-after-free when handshake hashes are then calculated afterwards. This can result in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4.

See more information about CVE-2017-7805 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5 Base Metrics: AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (nss)ELSA-2017-28322017-09-28
Oracle Linux version 7 (nss)ELSA-2017-28322017-09-28
Oracle VM version 3.3 (nss)OVMSA-2017-01542017-09-29
Oracle VM version 3.3 (nss)OVMSA-2017-01562017-09-29
Oracle VM version 3.4 (nss)OVMSA-2017-01542017-09-29
Oracle VM version 3.4 (nss)OVMSA-2017-01562017-09-29



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete