Your submission was sent successfully! Close

Thank you for contacting us. A member of our team will be in touch shortly. Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7828

Publication date 15 November 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

Status

Package Ubuntu Release Status
firefox 18.04 LTS bionic
Fixed 57.0.1+build2-0ubuntu1
17.10 artful
Fixed 57.0+build4-0ubuntu0.17.10.5
17.04 zesty
Fixed 57.0+build4-0ubuntu0.17.04.5
16.04 LTS xenial
Fixed 57.0+build4-0ubuntu0.16.04.5
14.04 LTS trusty
Fixed 57.0+build4-0ubuntu0.14.04.4
thunderbird 18.04 LTS bionic
Fixed 1:52.6.0+build1-0ubuntu1
17.10 artful
Fixed 1:52.5.0+build1-0ubuntu0.17.10.1
17.04 zesty
Fixed 1:52.5.0+build1-0ubuntu0.14.04.1
16.04 LTS xenial
Fixed 1:52.5.0+build1-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 1:52.5.0+build1-0ubuntu0.14.04.1

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3490-1
    • Thunderbird vulnerabilities
    • 1 December 2017
    • USN-3477-1
    • Firefox vulnerabilities
    • 16 November 2017

Other references