Vulnerability CVE-2017-7813


Published: 2018-06-11

Description:
Inside the JavaScript parser, a cast of an integer to a narrower type can result in data read from outside the buffer being parsed. This usually results in a non-exploitable crash, but can leak a limited amount of information from memory if it matches JavaScript identifier syntax. This vulnerability affects Firefox < 56.

Type:

CWE-704

(Incorrect Type Conversion or Cast)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
Mozilla -> Firefox 

 References:
http://www.securityfocus.com/bid/101057
http://www.securitytracker.com/id/1039465
https://bugzilla.mozilla.org/show_bug.cgi?id=1383951
https://www.mozilla.org/security/advisories/mfsa2017-21/

Copyright 2024, cxsecurity.com

 

Back to Top