A use-after-free vulnerability in IndexedDB when one of its objects is destroyed in memory while a method on it is still being executed. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2024-08-05T16:12:28.358Z

Reserved: 2017-04-12T00:00:00

Link: CVE-2017-7757

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-11T21:29:08.093

Modified: 2018-08-08T14:45:04.477

Link: CVE-2017-7757

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-06-14T00:00:00Z

Links: CVE-2017-7757 - Bugzilla