Related Vulnerabilities: CVE-2017-5472  

A use-after-free vulnerability has been found in Firefox < 54.0 and Thunderbird < 52.2, in the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

A use-after-free vulnerability has been found in Firefox < 54.0 and Thunderbird < 52.2, in the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists.

AVG-303 thunderbird 52.1.1-1 52.2.0-1 Critical Fixed

AVG-302 firefox 53.0.3-1 54.0-1 Critical Fixed

16 Jun 2017 ASA-201706-20 AVG-303 thunderbird Critical multiple issues

16 Jun 2017 ASA-201706-19 AVG-302 firefox Critical multiple issues

https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-5472
https://bugzilla.mozilla.org/show_bug.cgi?id=1365602