CVE-2017-7802

critical

Description

A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

References

https://www.mozilla.org/security/advisories/mfsa2017-20/

https://www.mozilla.org/security/advisories/mfsa2017-19/

https://www.mozilla.org/security/advisories/mfsa2017-18/

https://www.debian.org/security/2017/dsa-3968

https://www.debian.org/security/2017/dsa-3928

https://security.gentoo.org/glsa/201803-14

https://access.redhat.com/errata/RHSA-2017:2534

https://access.redhat.com/errata/RHSA-2017:2456

http://www.securitytracker.com/id/1039124

http://www.securityfocus.com/bid/100202

Details

Source: Mitre, NVD

Published: 2018-06-11

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical