CVE-2017-5433

Related Vulnerabilities: CVE-2017-5433  

A use-after-free vulnerability in SMIL animation functions occurs when pointers to animation elements in an array are dropped from the animation controller while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.

The MITRE CVE dictionary describes this issue as:

A use-after-free vulnerability in SMIL animation functions occurs when pointers to animation elements in an array are dropped from the animation controller while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.

Find out more about CVE-2017-5433 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 8.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2017:1201 2017-05-08
Red Hat Enterprise Linux 7 (firefox) RHSA-2017:1106 2017-04-21
Red Hat Enterprise Linux 6 (firefox) RHSA-2017:1104 2017-04-20
Red Hat Enterprise Linux 7 (thunderbird) RHSA-2017:1201 2017-05-08

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 firefox Will not fix
Red Hat Enterprise Linux 5 thunderbird Will not fix

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Nils as the original reporter.

External References