CVE-2017-5440

critical

Description

A use-after-free vulnerability during XSLT processing due to a failure to propagate error conditions during matching while evaluating context, leading to objects being used when they no longer exist. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.

References

https://www.mozilla.org/security/advisories/mfsa2017-13/

https://www.mozilla.org/security/advisories/mfsa2017-12/

https://www.mozilla.org/security/advisories/mfsa2017-11/

https://www.mozilla.org/security/advisories/mfsa2017-10/

https://www.debian.org/security/2017/dsa-3831

https://bugzilla.mozilla.org/show_bug.cgi?id=1336832

https://access.redhat.com/errata/RHSA-2017:1201

https://access.redhat.com/errata/RHSA-2017:1106

https://access.redhat.com/errata/RHSA-2017:1104

http://www.securitytracker.com/id/1038320

http://www.securityfocus.com/bid/97940

Details

Source: Mitre, NVD

Published: 2018-06-11

Updated: 2024-10-21

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical