CVE-2017-7749

9.8 CRITICAL
Published: June 11, 2018 Modified: November 25, 2025

Description

A use-after-free vulnerability when using an incorrect URL during the reloading of a docshell. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://www.securityfocus.com/bid/99057
Source: security@mozilla.org
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038689
Source: security@mozilla.org
Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1440
Source: security@mozilla.org
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1561
Source: security@mozilla.org
Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1355039
Source: security@mozilla.org
Issue Tracking Patch Vendor Advisory
https://www.debian.org/security/2017/dsa-3881
Source: security@mozilla.org
Third Party Advisory
https://www.debian.org/security/2017/dsa-3918
Source: security@mozilla.org
Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2017-15/
Source: security@mozilla.org
Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-16/
Source: security@mozilla.org
Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-17/
Source: security@mozilla.org
Vendor Advisory
http://www.securityfocus.com/bid/99057
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038689
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1440
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2017:1561
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1355039
Source: af854a3a-2127-422b-91ae-364da2661108
Issue Tracking Patch Vendor Advisory
https://www.debian.org/security/2017/dsa-3881
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.debian.org/security/2017/dsa-3918
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://www.mozilla.org/security/advisories/mfsa2017-15/
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-16/
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-17/
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory

20 reference(s) from NVD

Quick Stats

CVSS v3 Score
9.8 / 10.0
EPSS (Exploit Probability)
1.9%
83th percentile
Exploitation Status
Not in CISA KEV

Weaknesses (CWE)

Affected Vendors

mozilla debian redhat