Lucene search

K
cvelistMozillaCVELIST:CVE-2017-7828
HistoryJun 11, 2018 - 9:00 p.m.

CVE-2017-7828

2018-06-1121:00:00
mozilla
www.cve.org
7

AI Score

8.3

Confidence

High

EPSS

0.004

Percentile

73.5%

A use-after-free vulnerability can occur when flushing and resizing layout because the “PressShell” object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "57",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "52.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Thunderbird",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "52.5",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]