A use-after-free vulnerability in IndexedDB when one of its objects is destroyed in memory while a method on it is still being executed. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2018-06-12T09:57:01

Reserved: 2017-04-12T00:00:00


Link: CVE-2017-7757

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-11T21:29:08.093

Modified: 2018-08-08T14:45:04.477


Link: CVE-2017-7757

JSON object: View

cve-icon Redhat Information

No data.

CWE