Executive Summary

Informations
Name CVE-2017-7807 First vendor Publication 2018-06-11
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A mechanism that uses AppCache to hijack a URL in a domain using fallback by serving the files from a sub-path on the domain. This has been addressed by requiring fallback files be inside the manifest directory. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7807

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 488
Application 105
Application 353
Os 2
Os 2
Os 2
Os 2
Os 2
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-14.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2589-1.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3416-1.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3968.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1198.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1197.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1087.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2302-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170824_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2534.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170815_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-955.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-3.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-2.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3391-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-921.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1053.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2456.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3928.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_55_0.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_3_esr.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_55_0.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_3_esr.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_555b244e6b204546851fd8eb7d6c1ffa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100242
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1376459
https://www.mozilla.org/security/advisories/mfsa2017-18/
https://www.mozilla.org/security/advisories/mfsa2017-19/
https://www.mozilla.org/security/advisories/mfsa2017-20/
DEBIAN https://www.debian.org/security/2017/dsa-3928
https://www.debian.org/security/2017/dsa-3968
GENTOO https://security.gentoo.org/glsa/201803-14
REDHAT https://access.redhat.com/errata/RHSA-2017:2456
https://access.redhat.com/errata/RHSA-2017:2534
SECTRACK http://www.securitytracker.com/id/1039124

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-10 01:45:27
  • Multiple Updates
2024-02-02 01:49:14
  • Multiple Updates
2024-02-01 12:13:54
  • Multiple Updates
2023-09-05 12:47:13
  • Multiple Updates
2023-09-05 01:13:38
  • Multiple Updates
2023-09-02 12:46:46
  • Multiple Updates
2023-09-02 01:13:54
  • Multiple Updates
2023-08-22 12:41:59
  • Multiple Updates
2023-07-14 01:13:21
  • Multiple Updates
2022-10-11 01:13:19
  • Multiple Updates
2021-05-04 13:05:15
  • Multiple Updates
2021-04-22 02:18:41
  • Multiple Updates
2020-10-14 01:19:53
  • Multiple Updates
2020-10-03 01:20:12
  • Multiple Updates
2020-05-29 01:18:04
  • Multiple Updates
2020-05-23 02:08:49
  • Multiple Updates
2020-05-23 01:04:11
  • Multiple Updates
2019-10-03 09:20:34
  • Multiple Updates
2019-07-19 12:06:05
  • Multiple Updates
2019-06-28 12:09:14
  • Multiple Updates
2019-06-26 12:09:14
  • Multiple Updates
2019-06-25 12:09:47
  • Multiple Updates
2019-04-19 12:08:41
  • Multiple Updates
2019-02-08 12:06:41
  • Multiple Updates
2019-01-30 12:09:19
  • Multiple Updates
2018-12-04 12:09:14
  • Multiple Updates
2018-08-03 21:19:31
  • Multiple Updates
2018-07-04 12:02:43
  • Multiple Updates
2018-06-13 09:19:18
  • Multiple Updates
2018-06-12 00:19:10
  • First insertion