CVE-2017-7765

high

Description

The "Mark of the Web" was not correctly saved on Windows when files with very long names were downloaded from the Internet. Without the Mark of the Web data, the security warning that Windows displays before running executables downloaded from the Internet is not shown. Note: This attack only affects Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

References

https://www.mozilla.org/security/advisories/mfsa2017-17/

https://www.mozilla.org/security/advisories/mfsa2017-16/

https://www.mozilla.org/security/advisories/mfsa2017-15/

https://bugzilla.mozilla.org/show_bug.cgi?id=1273265

http://www.securitytracker.com/id/1038689

http://www.securityfocus.com/bid/99057

Details

Source: Mitre, NVD

Published: 2018-06-11

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High