Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5439

Publication date 20 April 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

A use-after-free vulnerability during XSLT processing due to poor handling of template parameters. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.

Status

Package Ubuntu Release Status
firefox 17.04 zesty
Fixed 53.0+build6-0ubuntu0.17.04.1
16.10 yakkety
Fixed 53.0+build6-0ubuntu0.16.10.1
16.04 LTS xenial
Fixed 53.0+build6-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 53.0+build6-0ubuntu0.14.04.1
12.04 LTS precise Ignored
thunderbird 17.04 zesty
Fixed 1:52.1.1+build1-0ubuntu0.17.04.1
16.10 yakkety
Fixed 1:52.1.1+build1-0ubuntu0.16.10.1
16.04 LTS xenial
Fixed 1:52.1.1+build1-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 1:52.1.1+build1-0ubuntu0.14.04.1
12.04 LTS precise Ignored

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3278-1
    • Thunderbird vulnerabilities
    • 16 May 2017
    • USN-3260-1
    • Firefox vulnerabilities
    • 21 April 2017

Other references