During TLS 1.2 exchanges, handshake hashes are generated which point to a message buffer. This saved data is used for later messages but in some cases, the handshake transcript can exceed the space available in the current buffer, causing the allocation of a new buffer. This leaves a pointer pointing to the old, freed buffer, resulting in a use-after-free when handshake hashes are then calculated afterwards. This can result in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2024-08-05T16:12:28.369Z

Reserved: 2017-04-12T00:00:00

Link: CVE-2017-7805

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-11T21:29:10.047

Modified: 2018-10-17T01:30:58.527

Link: CVE-2017-7805

cve-icon Redhat

Severity : Important

Publid Date: 2017-09-28T00:00:00Z

Links: CVE-2017-7805 - Bugzilla