Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7765

Published: 11 June 2018

The "Mark of the Web" was not correctly saved on Windows when files with very long names were downloaded from the Internet. Without the Mark of the Web data, the security warning that Windows displays before running executables downloaded from the Internet is not shown. Note: This attack only affects Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

Notes

AuthorNote
chrisccoulson
Windows only

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
firefox
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was not-affected)
upstream
Released (54.0)
xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

thunderbird
Launchpad, Ubuntu, Debian
trusty Does not exist
(trusty was not-affected)
upstream
Released (54.0)
xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N