CVE-2017-5472

Related Vulnerabilities: CVE-2017-5472  

A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

The MITRE CVE dictionary describes this issue as:

A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

Find out more about CVE-2017-5472 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 7.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2017:1561 2017-06-21
Red Hat Enterprise Linux 7 (thunderbird) RHSA-2017:1561 2017-06-21
Red Hat Enterprise Linux 6 (firefox) RHSA-2017:1440 2017-06-14
Red Hat Enterprise Linux 7 (firefox) RHSA-2017:1440 2017-06-14

Acknowledgements

Red Hat would like to thank the Mozilla project for reporting this issue. Upstream acknowledges Nils as the original reporter.

External References