CVE-2017-7804

high

Description

The destructor function for the "WindowsDllDetourPatcher" class can be re-purposed by malicious code in concert with another vulnerability to write arbitrary data to an attacker controlled location in memory. This can be used to bypass existing memory protections in this situation. Note: This attack only affects Windows operating systems. Other operating systems are not affected. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

References

https://www.mozilla.org/security/advisories/mfsa2017-20/

https://www.mozilla.org/security/advisories/mfsa2017-19/

https://www.mozilla.org/security/advisories/mfsa2017-18/

https://bugzilla.mozilla.org/show_bug.cgi?id=1372849

http://www.securitytracker.com/id/1039124

http://www.securityfocus.com/bid/100234

Details

Source: Mitre, NVD

Published: 2018-06-11

Updated: 2018-08-06

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High