CVE-2017-7828

CVE-2017-7828

A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

Source: CVE-2017-7828

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다