Unknown
CVE-2017-5440
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
Unknown
(0 users assessed)Unknown
(0 users assessed)Unknown
Unknown
Unknown
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
A use-after-free vulnerability during XSLT processing due to a failure to propagate error conditions during matching while evaluating context, leading to objects being used when they no longer exist. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.
Add Assessment
No one has assessed this topic. Be the first to add your voice to the community.
CVSS V3 Severity and Metrics
General Information
Vendors
- debian,
- mozilla,
- redhat
Products
- debian linux 8.0,
- enterprise linux 6.0,
- enterprise linux 7.0,
- enterprise linux desktop 6.0,
- enterprise linux desktop 7.0,
- enterprise linux server 6.0,
- enterprise linux server 7.0,
- enterprise linux server aus 7.3,
- enterprise linux server aus 7.4,
- enterprise linux server eus 7.3,
- enterprise linux server eus 7.4,
- enterprise linux server eus 7.5,
- enterprise linux workstation 6.0,
- enterprise linux workstation 7.0,
- firefox,
- firefox 52.0,
- firefox esr,
- thunderbird
References
Advisory
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: