A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element. If these elements have been freed due to a lack of strong references, a potentially exploitable crash may occur when the freed elements are accessed. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2018-06-12T09:57:01

Reserved: 2017-04-12T00:00:00


Link: CVE-2017-7802

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-11T21:29:09.890

Modified: 2018-08-03T15:14:53.180


Link: CVE-2017-7802

JSON object: View

cve-icon Redhat Information

No data.

CWE