[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-7813Date: (C)2018-06-14   (M)2024-03-27


Inside the JavaScript parser, a cast of an integer to a narrower type can result in data read from outside the buffer being parsed. This usually results in a non-exploitable crash, but can leak a limited amount of information from memory if it matches JavaScript identifier syntax. This vulnerability affects Firefox < 56.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.2CVSS Score : 6.4
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 4.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-101057
SECTRACK-1039465
https://bugzilla.mozilla.org/show_bug.cgi?id=1383951
https://www.mozilla.org/security/advisories/mfsa2017-21/

CWE    1
CWE-125
OVAL    6
oval:org.secpod.oval:def:42289
oval:org.secpod.oval:def:42295
oval:org.secpod.oval:def:51905
oval:org.secpod.oval:def:703825
...

© SecPod Technologies