Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7756

Publication date 14 June 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

Status

Package Ubuntu Release Status
firefox 17.04 zesty
Fixed 54.0+build3-0ubuntu0.17.04.1
16.10 yakkety
Fixed 54.0+build3-0ubuntu0.16.10.1
16.04 LTS xenial
Fixed 54.0+build3-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 54.0+build3-0ubuntu0.14.04.1
thunderbird 17.04 zesty
Fixed 1:52.2.1+build1-0ubuntu0.17.04.1
16.10 yakkety
Fixed 1:52.2.1+build1-0ubuntu0.16.10.1
16.04 LTS xenial
Fixed 1:52.2.1+build1-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 1:52.2.1+build1-0ubuntu0.14.04.1

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3321-1
    • Thunderbird vulnerabilities
    • 5 July 2017

Other references