Search for vulnerabilities
Vulnerability details: VCID-88wt-fun1-aaad
Vulnerability ID VCID-88wt-fun1-aaad
Aliases CVE-2017-7758
Summary An out-of-bounds read vulnerability with the Opus encoder when the number of channels in an audio stream changes while the encoder is in use. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-7758.html
rhas Critical https://access.redhat.com/errata/RHSA-2017:1440
rhas Important https://access.redhat.com/errata/RHSA-2017:1561
cvssv3 9.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-7758.json
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.00393 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03399 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.03527 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
epss 0.09132 https://api.first.org/data/v1/epss?cve=CVE-2017-7758
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1461261
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5470
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5472
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7749
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7750
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7751
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7752
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7754
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7756
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7757
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7758
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7764
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7771
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7772
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7773
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7774
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7776
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7777
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7778
cvssv2 5.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2017-7758
cvssv3 9.1 https://nvd.nist.gov/vuln/detail/CVE-2017-7758
archlinux Critical https://security.archlinux.org/AVG-302
archlinux Critical https://security.archlinux.org/AVG-303
generic_textual Medium https://ubuntu.com/security/notices/USN-3315-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3321-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-15
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-16
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-17
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-7758.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-7758.json
https://api.first.org/data/v1/epss?cve=CVE-2017-7758
https://bugzilla.mozilla.org/show_bug.cgi?id=1368490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7778
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-3315-1
https://ubuntu.com/security/notices/USN-3321-1
https://www.debian.org/security/2017/dsa-3881
https://www.debian.org/security/2017/dsa-3918
https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/
https://www.mozilla.org/security/advisories/mfsa2017-15/
https://www.mozilla.org/security/advisories/mfsa2017-16/
https://www.mozilla.org/security/advisories/mfsa2017-17/
http://www.securityfocus.com/bid/99057
http://www.securitytracker.com/id/1038689
1461261 https://bugzilla.redhat.com/show_bug.cgi?id=1461261
ASA-201706-19 https://security.archlinux.org/ASA-201706-19
ASA-201706-20 https://security.archlinux.org/ASA-201706-20
AVG-302 https://security.archlinux.org/AVG-302
AVG-303 https://security.archlinux.org/AVG-303
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2017-7758 https://nvd.nist.gov/vuln/detail/CVE-2017-7758
GLSA-201802-03 https://security.gentoo.org/glsa/201802-03
mfsa2017-15 https://www.mozilla.org/en-US/security/advisories/mfsa2017-15
mfsa2017-16 https://www.mozilla.org/en-US/security/advisories/mfsa2017-16
mfsa2017-17 https://www.mozilla.org/en-US/security/advisories/mfsa2017-17
RHSA-2017:1440 https://access.redhat.com/errata/RHSA-2017:1440
RHSA-2017:1561 https://access.redhat.com/errata/RHSA-2017:1561
USN-3315-1 https://usn.ubuntu.com/3315-1/
USN-3321-1 https://usn.ubuntu.com/3321-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-7758.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-7758
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-7758
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.68353
EPSS Score 0.00286
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.