CVE-2017-7813

high

Description

Inside the JavaScript parser, a cast of an integer to a narrower type can result in data read from outside the buffer being parsed. This usually results in a non-exploitable crash, but can leak a limited amount of information from memory if it matches JavaScript identifier syntax. This vulnerability affects Firefox < 56.

References

https://www.mozilla.org/security/advisories/mfsa2017-21/

http://www.securitytracker.com/id/1039465

http://www.securityfocus.com/bid/101057

Details

Source: Mitre, NVD

Published: 2018-06-11

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Severity: High