Executive Summary

Informations
Name CVE-2017-5447 First vendor Publication 2018-06-11
Vendor Cve Last vendor Modification 2018-08-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds read during the processing of glyph widths during text layout. This results in a potentially exploitable crash and could allow an attacker to read otherwise inaccessible memory. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5447

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 483
Application 99
Application 349
Os 1
Os 2
Os 2
Os 2
Os 2
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-03.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2235-1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1669-1.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1093.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1092.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3278-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3260-2.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1248-1.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170508_thunderbird_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1201.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-545.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1175-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote macOS or Mac OS X host contains a mail client that is affected by ...
File : macosx_thunderbird_52_1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote Windows host contains a mail client that is affected by multiple v...
File : mozilla_thunderbird_52_1.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-509.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_45_9_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-906.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_52_1_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote macOS or Mac OS X host contains a web browser that is affected by ...
File : macosx_firefox_53_0.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_45_9_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_52_1_esr.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_53_0.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170420_firefox_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3260-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170420_firefox_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1106.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1104.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3831.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5e0a038aca30416da2f538cbf5e7df33.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97940
CONFIRM https://bugzilla.mozilla.org/show_bug.cgi?id=1343552
https://www.mozilla.org/security/advisories/mfsa2017-10/
https://www.mozilla.org/security/advisories/mfsa2017-11/
https://www.mozilla.org/security/advisories/mfsa2017-12/
https://www.mozilla.org/security/advisories/mfsa2017-13/
DEBIAN https://www.debian.org/security/2017/dsa-3831
EXPLOIT-DB https://www.exploit-db.com/exploits/42071/
REDHAT https://access.redhat.com/errata/RHSA-2017:1104
https://access.redhat.com/errata/RHSA-2017:1106
https://access.redhat.com/errata/RHSA-2017:1201
SECTRACK http://www.securitytracker.com/id/1038320

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-10 01:44:16
  • Multiple Updates
2024-02-02 01:47:56
  • Multiple Updates
2024-02-01 12:13:31
  • Multiple Updates
2023-09-05 12:45:51
  • Multiple Updates
2023-09-05 01:13:15
  • Multiple Updates
2023-09-02 12:45:31
  • Multiple Updates
2023-09-02 01:13:32
  • Multiple Updates
2023-08-12 12:49:11
  • Multiple Updates
2023-08-12 01:13:03
  • Multiple Updates
2023-08-11 12:43:36
  • Multiple Updates
2023-08-11 01:13:24
  • Multiple Updates
2023-08-06 12:42:12
  • Multiple Updates
2023-08-06 01:13:01
  • Multiple Updates
2023-08-04 12:42:23
  • Multiple Updates
2023-08-04 01:13:05
  • Multiple Updates
2023-07-14 12:42:25
  • Multiple Updates
2023-07-14 01:13:04
  • Multiple Updates
2023-04-01 01:35:34
  • Multiple Updates
2023-03-29 01:44:06
  • Multiple Updates
2023-03-28 12:13:21
  • Multiple Updates
2022-10-11 12:37:51
  • Multiple Updates
2022-10-11 01:12:57
  • Multiple Updates
2022-04-26 01:31:32
  • Multiple Updates
2021-05-04 13:03:14
  • Multiple Updates
2021-04-22 02:17:02
  • Multiple Updates
2020-10-14 01:19:22
  • Multiple Updates
2020-10-03 01:19:41
  • Multiple Updates
2020-05-29 01:17:38
  • Multiple Updates
2020-05-23 02:07:52
  • Multiple Updates
2020-05-23 01:02:49
  • Multiple Updates
2019-07-19 12:05:52
  • Multiple Updates
2019-06-28 12:09:01
  • Multiple Updates
2019-06-26 12:09:01
  • Multiple Updates
2019-06-25 12:09:35
  • Multiple Updates
2019-04-19 12:08:29
  • Multiple Updates
2019-02-08 12:06:30
  • Multiple Updates
2019-01-30 12:09:07
  • Multiple Updates
2018-12-04 12:09:02
  • Multiple Updates
2018-08-08 00:19:15
  • Multiple Updates
2018-07-04 12:02:34
  • Multiple Updates
2018-06-13 09:19:17
  • Multiple Updates
2018-06-12 00:19:09
  • First insertion