Vulnerability CVE-2017-7760: Information

Description

The Mozilla Windows updater modifies some files to be updated by reading the original file and applying changes to it. The location of the original file can be altered by a malicious user by passing a special path to the callback parameter through the Mozilla Maintenance Service, allowing the manipulation of files in the installation directory and privilege escalation by manipulating the Mozilla Maintenance Service, which has privileged access. Note: This attack requires local system access and only affects Windows. Other operating systems are not affected. This vulnerability affects Firefox ESR < 52.2 and Firefox < 54.

Severity: HIGH (7.8) Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: June 12, 2018
Modified: Aug. 14, 2018
Error type identifier: CWE-417

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2017-16/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-15/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1348645
  • Exploit
  • Issue Tracking
  • Patch
  • Vendor Advisory
1038689
  • Third Party Advisory
  • VDB Entry
99057
  • Third Party Advisory
  • VDB Entry
    1. Configuration 1

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*