CVE-2017-7809

CVE Details

Release Date:2018-06-11

Description


A use-after-free vulnerability can occur when an editor DOM node isdeleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

See more information about CVE-2017-7809 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (firefox)ELSA-2017-24562017-08-11
Oracle Linux version 6 (thunderbird)ELSA-2017-25342017-08-24
Oracle Linux version 7 (firefox)ELSA-2017-24562017-08-11
Oracle Linux version 7 (thunderbird)ELSA-2017-25342017-08-24



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete