CVE-2017-5472

critical

Description

A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

References

https://www.mozilla.org/security/advisories/mfsa2017-17/

https://www.mozilla.org/security/advisories/mfsa2017-16/

https://www.mozilla.org/security/advisories/mfsa2017-15/

https://www.debian.org/security/2017/dsa-3918

https://www.debian.org/security/2017/dsa-3881

https://bugzilla.mozilla.org/show_bug.cgi?id=1365602

https://access.redhat.com/errata/RHSA-2017:1561

https://access.redhat.com/errata/RHSA-2017:1440

http://www.securitytracker.com/id/1038689

http://www.securityfocus.com/bid/99040

Details

Source: Mitre, NVD

Published: 2018-06-11

Updated: 2018-08-03

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical