Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7804

Published: 11 June 2018

The destructor function for the "WindowsDllDetourPatcher" class can be re-purposed by malicious code in concert with another vulnerability to write arbitrary data to an attacker controlled location in memory. This can be used to bypass existing memory protections in this situation. Note: This attack only affects Windows operating systems. Other operating systems are not affected. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

Notes

AuthorNote
chrisccoulson
Windows only

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was not-affected)
upstream
Released (55.0)
xenial Not vulnerable

zesty Not vulnerable

thunderbird
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was not-affected)
upstream
Released (52.3.0)
xenial Not vulnerable

zesty Not vulnerable

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N