A use-after-free vulnerability can occur when an editor DOM node is deleted prematurely during tree traversal while still bound to the document. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2024-08-05T16:12:28.364Z

Reserved: 2017-04-12T00:00:00

Link: CVE-2017-7809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-11T21:29:10.263

Modified: 2018-08-03T15:26:07.753

Link: CVE-2017-7809

cve-icon Redhat

Severity : Important

Publid Date: 2017-08-09T00:00:00Z

Links: CVE-2017-7809 - Bugzilla