Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2017-5472: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2017-5472: SUSE Linux Security Advisory

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
06/14/2017
Created
07/25/2018
Added
06/19/2017
Modified
02/04/2022

Description

A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

Solution(s)

  • suse-upgrade-firefox-libffi4
  • suse-upgrade-firefox-libstdc-6
  • suse-upgrade-libfreebl3
  • suse-upgrade-libfreebl3-32bit
  • suse-upgrade-libfreebl3-x86
  • suse-upgrade-libsoftokn3
  • suse-upgrade-libsoftokn3-32bit
  • suse-upgrade-libsoftokn3-x86
  • suse-upgrade-mozilla-nss
  • suse-upgrade-mozilla-nss-32bit
  • suse-upgrade-mozilla-nss-devel
  • suse-upgrade-mozilla-nss-tools
  • suse-upgrade-mozilla-nss-x86
  • suse-upgrade-mozillafirefox
  • suse-upgrade-mozillafirefox-branding-sle
  • suse-upgrade-mozillafirefox-branding-sled
  • suse-upgrade-mozillafirefox-devel
  • suse-upgrade-mozillafirefox-translations
  • suse-upgrade-mozillafirefox-translations-common
  • suse-upgrade-mozillafirefox-translations-other
  • suse-upgrade-mozillathunderbird
  • suse-upgrade-mozillathunderbird-buildsymbols
  • suse-upgrade-mozillathunderbird-devel
  • suse-upgrade-mozillathunderbird-translations-common
  • suse-upgrade-mozillathunderbird-translations-other

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;