Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2017-7800: Critical: firefox security update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2017-7800: Critical: firefox security update (Multiple Advisories)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
08/08/2017
Created
07/25/2018
Added
08/16/2017
Modified
05/25/2023

Description

A use-after-free vulnerability can occur in WebSockets when the object holding the connection is freed before the disconnection operation is finished. This results in an exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55.

Solution(s)

  • centos-upgrade-firefox
  • centos-upgrade-firefox-debuginfo
  • centos-upgrade-thunderbird
  • centos-upgrade-thunderbird-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;