Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2017-5404: Critical: firefox security update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2017-5404: Critical: firefox security update (Multiple Advisories)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
03/07/2017
Created
07/25/2018
Added
03/09/2017
Modified
05/25/2023

Description

A use-after-free error can occur when manipulating ranges in selections with one node inside a native anonymous tree and one node outside of it. This results in a potentially exploitable crash. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

Solution(s)

  • centos-upgrade-firefox
  • centos-upgrade-firefox-debuginfo
  • centos-upgrade-thunderbird
  • centos-upgrade-thunderbird-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;