Vulnerability CVE-2017-7750: Information

Description

A use-after-free vulnerability during video control operations when a "<track>" element holds a reference to an older window if that window has been replaced in the DOM. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: June 12, 2018
Modified: Aug. 3, 2018
Error type identifier: CWE-416

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus54.0.1-alt1125.0.2-alt1ALT-PU-2017-1886-1185325Fixed
firefoxp1054.0.1-alt1118.0.2-alt0.p10.1ALT-PU-2017-1886-1185325Fixed
firefoxp954.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2017-1886-1185325Fixed
firefoxp854.0.1-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2017-1981-1185512Fixed
firefoxc10f154.0.1-alt1112.0.2-alt0.p10.1ALT-PU-2017-1886-1185325Fixed
firefoxc9f254.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2017-1886-1185325Fixed
firefoxc752.5.3-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2018-1225-1200642Fixed
firefox-esrsisyphus52.2.0-alt1115.10.0-alt1ALT-PU-2017-1770-1184555Fixed
firefox-esrp1052.2.0-alt1115.10.0-alt1ALT-PU-2017-1770-1184555Fixed
firefox-esrp952.2.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-1770-1184555Fixed
firefox-esrp852.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2017-2230-1188380Fixed
firefox-esrc10f152.2.0-alt1115.9.1-alt0.c10.1ALT-PU-2017-1770-1184555Fixed
firefox-esrc9f252.2.0-alt1102.12.0-alt0.c9.1ALT-PU-2017-1770-1184555Fixed
thunderbirdsisyphus52.2.0-alt1115.9.0-alt1ALT-PU-2017-1777-1184645Fixed
thunderbirdp1052.2.0-alt1115.9.0-alt1ALT-PU-2017-1777-1184645Fixed
thunderbirdp952.2.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-1777-1184645Fixed
thunderbirdp852.3.0-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2017-2238-1188382Fixed
thunderbirdc10f152.2.0-alt1115.9.0-alt0.c10.1ALT-PU-2017-1777-1184645Fixed
thunderbirdc9f252.2.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-1777-1184645Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2017-17/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-16/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-15/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1356558
  • Exploit
  • Issue Tracking
  • Patch
  • Vendor Advisory
DSA-3918
  • Third Party Advisory
DSA-3881
  • Third Party Advisory
RHSA-2017:1561
  • Third Party Advisory
RHSA-2017:1440
  • Third Party Advisory
1038689
  • Third Party Advisory
  • VDB Entry
99057
  • Third Party Advisory
  • VDB Entry
    1. Configuration 1

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      54.0

      Configuration 4

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      52.2.0

      Configuration 5

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      52.2.0