9.8
CRITICAL
CVE-2017-7810
"Firefox and Thunderbird Memory Corruption Vulnerabilities"
Description

Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4.

INFO

Published Date :

June 11, 2018, 9:29 p.m.

Last Modified :

Aug. 1, 2018, 12:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-7810 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7810 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7810 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 01, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://usn.ubuntu.com/3688-1/ No Types Assigned https://usn.ubuntu.com/3688-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-4014 No Types Assigned https://www.debian.org/security/2017/dsa-4014 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3987 No Types Assigned https://www.debian.org/security/2017/dsa-3987 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html No Types Assigned https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101054 No Types Assigned http://www.securityfocus.com/bid/101054 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2885 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2885 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:2831 No Types Assigned https://access.redhat.com/errata/RHSA-2017:2831 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2017-22/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2017-22/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2017-23/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2017-23/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2017-21/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2017-21/ Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201803-14 No Types Assigned https://security.gentoo.org/glsa/201803-14 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039465 No Types Assigned http://www.securitytracker.com/id/1039465 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.mozilla.org/buglist.cgi?bug_id=1386787%2C1389974%2C1371657%2C1360334%2C1390550%2C1380824%2C1387918%2C1395598 No Types Assigned https://bugzilla.mozilla.org/buglist.cgi?bug_id=1386787%2C1389974%2C1371657%2C1360334%2C1390550%2C1380824%2C1387918%2C1395598 Issue Tracking, Permissions Required, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 56.0
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 52.4.0
    Added CPE Configuration OR *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 52.4.0
  • CVE Modified by [email protected]

    Jun. 21, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3688-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4014 [No Types Assigned]
    Added Reference https://www.debian.org/security/2017/dsa-3987 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201803-14 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2885 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:2831 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039465 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/101054 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} -0.28%

score

0.81033

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability