Bug 1461252 (CVE-2017-5472) - CVE-2017-5472 Mozilla: Use-after-free using destroyed node when regenerating trees (MFSA 2017-16)
Summary: CVE-2017-5472 Mozilla: Use-after-free using destroyed node when regenerating ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-5472
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1459420
TreeView+ depends on / blocked
 
Reported: 2017-06-14 04:22 UTC by Huzaifa S. Sidhpurwala
Modified: 2021-02-25 22:51 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-06-27 06:09:38 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:1440 0 normal SHIPPED_LIVE Critical: firefox security update 2017-06-14 11:51:35 UTC
Red Hat Product Errata RHSA-2017:1561 0 normal SHIPPED_LIVE Important: thunderbird security update 2017-06-21 08:36:28 UTC

Description Huzaifa S. Sidhpurwala 2017-06-14 04:22:52 UTC
A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash.


External Reference:

https://www.mozilla.org/en-US/security/advisories/mfsa2017-16/#CVE-2017-5472


Acknowledgements:

Name: the Mozilla project
Upstream: Nils

Comment 1 errata-xmlrpc 2017-06-14 07:52:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1440 https://access.redhat.com/errata/RHSA-2017:1440

Comment 2 errata-xmlrpc 2017-06-21 04:36:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2017:1561 https://access.redhat.com/errata/RHSA-2017:1561


Note You need to log in before you can comment on or make changes to this bug.