Executive Summary

Informations
Name CVE-2017-5400 First vendor Publication 2018-06-11
Vendor Cve Last vendor Modification 2018-08-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5400

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 460
Application 97
Application 334
Os 1
Os 3
Os 3
Os 2
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0498.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0461.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0459.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-07.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-06.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-545.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1048.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1047.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3832.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-896.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3216-2.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3233-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0732-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0714-1.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0498.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-344.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-345.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0498.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170314_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0498.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-852.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_45_8.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3805.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_45_8.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170308_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0459.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-0461.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_8_esr.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_52.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_8_esr.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_52.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0459.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-0461.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0459.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0461.nasl - Type : ACT_GATHER_INFO
2017-03-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170308_firefox_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_96eca03113134daf9be29d6e1c4f1eb5.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3216-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96654
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1334933
https://www.mozilla.org/security/advisories/mfsa2017-05/
https://www.mozilla.org/security/advisories/mfsa2017-06/
https://www.mozilla.org/security/advisories/mfsa2017-07/
https://www.mozilla.org/security/advisories/mfsa2017-09/
DEBIAN https://www.debian.org/security/2017/dsa-3805
https://www.debian.org/security/2017/dsa-3832
GENTOO https://security.gentoo.org/glsa/201705-06
https://security.gentoo.org/glsa/201705-07
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0459.html
http://rhn.redhat.com/errata/RHSA-2017-0461.html
http://rhn.redhat.com/errata/RHSA-2017-0498.html
SECTRACK http://www.securitytracker.com/id/1037966

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-10 01:44:14
  • Multiple Updates
2024-02-02 01:47:53
  • Multiple Updates
2024-02-01 12:13:29
  • Multiple Updates
2023-09-05 12:45:48
  • Multiple Updates
2023-09-05 01:13:13
  • Multiple Updates
2023-09-02 12:45:29
  • Multiple Updates
2023-09-02 01:13:30
  • Multiple Updates
2023-08-12 12:49:09
  • Multiple Updates
2023-08-12 01:13:00
  • Multiple Updates
2023-08-11 12:43:34
  • Multiple Updates
2023-08-11 01:13:22
  • Multiple Updates
2023-08-06 12:42:09
  • Multiple Updates
2023-08-06 01:12:59
  • Multiple Updates
2023-08-04 12:42:20
  • Multiple Updates
2023-08-04 01:13:03
  • Multiple Updates
2023-07-14 12:42:23
  • Multiple Updates
2023-07-14 01:13:02
  • Multiple Updates
2023-04-01 01:35:31
  • Multiple Updates
2023-03-29 01:44:03
  • Multiple Updates
2023-03-28 12:13:19
  • Multiple Updates
2022-10-11 12:37:48
  • Multiple Updates
2022-10-11 01:12:55
  • Multiple Updates
2022-04-26 01:31:30
  • Multiple Updates
2021-05-04 13:03:19
  • Multiple Updates
2021-04-22 02:16:53
  • Multiple Updates
2020-10-14 01:19:20
  • Multiple Updates
2020-10-03 01:19:39
  • Multiple Updates
2020-05-29 01:17:36
  • Multiple Updates
2020-05-23 02:07:44
  • Multiple Updates
2020-05-23 01:02:40
  • Multiple Updates
2019-07-19 12:05:51
  • Multiple Updates
2019-06-28 12:09:00
  • Multiple Updates
2019-06-26 12:08:58
  • Multiple Updates
2019-06-25 12:09:33
  • Multiple Updates
2019-04-19 12:08:27
  • Multiple Updates
2019-02-08 12:06:28
  • Multiple Updates
2019-01-30 12:09:04
  • Multiple Updates
2018-12-04 12:09:00
  • Multiple Updates
2018-08-07 17:19:22
  • Multiple Updates
2018-07-04 12:02:34
  • Multiple Updates
2018-06-13 09:19:17
  • Multiple Updates
2018-06-12 00:19:09
  • First insertion