Bug 1461258 (CVE-2017-7756) - CVE-2017-7756 Mozilla: Use-after-free and use-after-scope logging XHR header errors (MFSA 2017-16)
Summary: CVE-2017-7756 Mozilla: Use-after-free and use-after-scope logging XHR header ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-7756
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1459420
TreeView+ depends on / blocked
 
Reported: 2017-06-14 04:31 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-02-25 22:52 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-06-27 06:14:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1440 0 normal SHIPPED_LIVE Critical: firefox security update 2017-06-14 11:51:35 UTC
Red Hat Product Errata RHSA-2017:1561 0 normal SHIPPED_LIVE Important: thunderbird security update 2017-06-21 08:36:28 UTC

Description Huzaifa S. Sidhpurwala 2017-06-14 04:31:38 UTC
A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash.


External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2017-16/#CVE-2017-7756


Acknowledgements:

Name: the Mozilla project
Upstream: Abhishek Arya

Comment 1 errata-xmlrpc 2017-06-14 07:53:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1440 https://access.redhat.com/errata/RHSA-2017:1440

Comment 2 errata-xmlrpc 2017-06-21 04:37:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1561 https://access.redhat.com/errata/RHSA-2017:1561


Note You need to log in before you can comment on or make changes to this bug.