Vulnerability CVE-2017-7826: Information

Description

Memory safety bugs were reported in Firefox 56 and Firefox ESR 52.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: June 12, 2018
Modified: Aug. 1, 2018
Error type identifier: CWE-119

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus57.0.1-alt1127.0-alt1ALT-PU-2017-2739-1195790Fixed
firefoxp1057.0.1-alt1118.0.2-alt0.p10.1ALT-PU-2017-2739-1195790Fixed
firefoxp957.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2017-2739-1195790Fixed
firefoxp857.0.1-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2017-2773-1195836Fixed
firefoxc10f157.0.1-alt1112.0.2-alt0.p10.1ALT-PU-2017-2739-1195790Fixed
firefoxc9f257.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2017-2739-1195790Fixed
firefoxc752.5.3-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2018-1225-1200642Fixed
firefoxp1157.0.1-alt1126.0.1-alt1ALT-PU-2017-2739-1195790Fixed
firefox-esrsisyphus52.5.0-alt1115.11.0-alt1ALT-PU-2017-2652-1194705Fixed
firefox-esrp1052.5.0-alt1115.11.0-alt1ALT-PU-2017-2652-1194705Fixed
firefox-esrp952.5.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-2652-1194705Fixed
firefox-esrp852.5.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2017-2654-1194724Fixed
firefox-esrc10f152.5.0-alt1115.9.1-alt0.c10.1ALT-PU-2017-2652-1194705Fixed
firefox-esrc9f252.5.0-alt1102.12.0-alt0.c9.1ALT-PU-2017-2652-1194705Fixed
firefox-esrp1152.5.0-alt1115.11.0-alt1ALT-PU-2017-2652-1194705Fixed
thunderbirdsisyphus52.5.0-alt1115.9.0-alt1ALT-PU-2017-2703-1195328Fixed
thunderbirdp1052.5.0-alt1115.9.0-alt1ALT-PU-2017-2703-1195328Fixed
thunderbirdp952.5.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-2703-1195328Fixed
thunderbirdp852.5.0-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2017-2705-1195473Fixed
thunderbirdc10f152.5.0-alt1115.9.0-alt0.c10.1ALT-PU-2017-2703-1195328Fixed
thunderbirdc9f252.5.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-2703-1195328Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed
thunderbirdp1152.5.0-alt1115.9.0-alt1ALT-PU-2017-2703-1195328Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      Configuration 4

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      57.0

      Configuration 5

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      52.5.0

      Configuration 6

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      52.5.0