During TLS 1.2 exchanges, handshake hashes are generated which point to a message buffer. This saved data is used for later messages but in some cases, the handshake transcript can exceed the space available in the current buffer, causing the allocation of a new buffer. This leaves a pointer pointing to the old, freed buffer, resulting in a use-after-free when handshake hashes are then calculated afterwards. This can result in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2018-10-17T00:57:01

Reserved: 2017-04-12T00:00:00


Link: CVE-2017-7805

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-11T21:29:10.047

Modified: 2018-10-17T01:30:58.527


Link: CVE-2017-7805

JSON object: View

cve-icon Redhat Information

No data.

CWE