Executive Summary

Informations
Name CVE-2017-7828 First vendor Publication 2018-06-11
Vendor Cve Last vendor Modification 2018-08-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7828

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 495
Application 108
Application 355
Os 3
Os 2
Os 2
Os 1
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-04-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-14.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4075.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4061.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1199.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3233-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3213-1.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_5.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_5.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171204_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3490-1.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-3.nasl - Type : ACT_GATHER_INFO
2017-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3372.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1299.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1300.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-2.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1311.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171117_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3247.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3477-1.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1279.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_57_0.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : mozilla_firefox_52_5_esr.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_57_0.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_firefox_52_5_esr.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4035.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1172.nasl - Type : ACT_GATHER_INFO
2017-11-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f78eac48c3d146668de563ceea25a578.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101832
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1406750
https://bugzilla.mozilla.org/show_bug.cgi?id=1412252
https://www.mozilla.org/security/advisories/mfsa2017-24/
https://www.mozilla.org/security/advisories/mfsa2017-25/
https://www.mozilla.org/security/advisories/mfsa2017-26/
DEBIAN https://www.debian.org/security/2017/dsa-4035
https://www.debian.org/security/2017/dsa-4061
https://www.debian.org/security/2017/dsa-4075
MLIST https://lists.debian.org/debian-lts-announce/2017/11/msg00018.html
https://lists.debian.org/debian-lts-announce/2017/12/msg00001.html
REDHAT https://access.redhat.com/errata/RHSA-2017:3247
https://access.redhat.com/errata/RHSA-2017:3372
SECTRACK http://www.securitytracker.com/id/1039803

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-10 01:45:28
  • Multiple Updates
2024-02-02 01:49:16
  • Multiple Updates
2024-02-01 12:13:55
  • Multiple Updates
2023-09-05 12:47:15
  • Multiple Updates
2023-09-05 01:13:39
  • Multiple Updates
2023-09-02 12:46:47
  • Multiple Updates
2023-09-02 01:13:55
  • Multiple Updates
2023-08-22 12:42:00
  • Multiple Updates
2023-07-14 01:13:21
  • Multiple Updates
2022-10-11 01:13:20
  • Multiple Updates
2021-05-04 13:04:32
  • Multiple Updates
2021-04-22 02:18:45
  • Multiple Updates
2020-10-14 01:19:54
  • Multiple Updates
2020-10-03 01:20:13
  • Multiple Updates
2020-05-29 01:18:05
  • Multiple Updates
2020-05-23 02:08:51
  • Multiple Updates
2020-05-23 01:04:14
  • Multiple Updates
2019-07-19 12:06:06
  • Multiple Updates
2019-06-28 12:09:15
  • Multiple Updates
2019-06-26 12:09:15
  • Multiple Updates
2019-06-25 12:09:48
  • Multiple Updates
2019-04-19 12:08:42
  • Multiple Updates
2019-02-08 12:06:41
  • Multiple Updates
2019-01-30 12:09:19
  • Multiple Updates
2018-12-04 12:09:15
  • Multiple Updates
2018-08-03 00:19:35
  • Multiple Updates
2018-07-04 12:02:43
  • Multiple Updates
2018-06-13 09:19:18
  • Multiple Updates
2018-06-12 00:19:10
  • First insertion