7.5
CVSSv2

CVE-2017-5373

Published: 11/06/2018 Updated: 02/08/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Memory safety bugs were reported in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla firefox esr

mozilla thunderbird

debian debian linux 8.0

redhat enterprise linux server 6.0

redhat enterprise linux server 7.0

redhat enterprise linux workstation 6.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 5.0

redhat enterprise linux desktop 5.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 5.0

redhat enterprise linux desktop 6.0

Vendor Advisories

Synopsis Critical: firefox security update Type/Severity Security Advisory: Critical Topic An update for firefox is now available for Red Hat Enterprise Linux 5, Red HatEnterprise Linux 6, and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact ofCritical A ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 5, RedHat Enterprise Linux 6, and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact ofI ...
Several security issues were fixed in Thunderbird ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
USN-3175-1 introduced a regression in Firefox ...
Multiple security issues have been found in the Mozilla Firefox web browser: Memory safety errors, use-after-frees and other implementation errors may lead to the execution of arbitrary code, information disclosure or privilege escalation For the stable distribution (jessie), these problems have been fixed in version 4570esr-1~deb8u1 For the un ...
Multiple security issues have been found in Thunderbird, which may may lead to the execution of arbitrary code or information leaks With this update, the Icedove packages are de-branded back to the official Mozilla branding With the removing of the Debian branding the packages are also renamed back to the official names used by Mozilla The Thund ...
Memory safety bugs were reported in Firefox 501 and Firefox ESR 456 Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code This vulnerability affects Thunderbird &lt; 457, Firefox ESR &lt; 457, and Firefox &lt; 51 ...
Several memory safety bugs have been found in Firefox &lt; 51 and Thunderbird &lt; 475 Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code ...
Mozilla Foundation Security Advisory 2017-03 Security vulnerabilities fixed in Thunderbird 457 Announced January 26, 2017 Impact critical Products Thunderbird Fixed in Thunderbird 457 ...
Mozilla Foundation Security Advisory 2017-01 Security vulnerabilities fixed in Firefox 51 Announced January 24, 2017 Impact critical Products Firefox Fixed in Firefox 51 ...
Mozilla Foundation Security Advisory 2017-02 Security vulnerabilities fixed in Firefox ESR 457 Announced January 24, 2017 Impact critical Products Firefox ESR Fixed in Firefox ESR 457 ...