A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2024-08-05T16:19:27.680Z

Reserved: 2017-04-12T00:00:00

Link: CVE-2017-7828

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-11T21:29:11.297

Modified: 2018-08-02T20:18:45.220

Link: CVE-2017-7828

cve-icon Redhat

Severity : Critical

Publid Date: 2017-11-15T00:00:00Z

Links: CVE-2017-7828 - Bugzilla