Vulnerability CVE-2017-5398: Information

Description

Memory safety bugs were reported in Thunderbird 45.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: June 12, 2018
Modified: Aug. 1, 2018
Error type identifier: CWE-119

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus52.0-alt1126.0.1-alt1ALT-PU-2017-1322-1180581Fixed
firefoxp1052.0-alt1118.0.2-alt0.p10.1ALT-PU-2017-1322-1180581Fixed
firefoxp952.0-alt1105.0.1-alt0.c9.1ALT-PU-2017-1322-1180581Fixed
firefoxp852.0-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2017-1328-1180622Fixed
firefoxc10f152.0-alt1112.0.2-alt0.p10.1ALT-PU-2017-1322-1180581Fixed
firefoxc9f252.0-alt1105.0.1-alt0.c9.1ALT-PU-2017-1322-1180581Fixed
firefoxc752.5.3-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2018-1225-1200642Fixed
firefoxp1152.0-alt1126.0.1-alt1ALT-PU-2017-1322-1180581Fixed
firefox-esrsisyphus52.1.1-alt1115.11.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp1052.1.1-alt1115.11.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp952.1.1-alt1102.11.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
firefox-esrp852.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2017-2230-1188380Fixed
firefox-esrc10f152.1.1-alt1115.9.1-alt0.c10.1ALT-PU-2017-1578-1182570Fixed
firefox-esrc9f252.1.1-alt1102.12.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
firefox-esrp1152.1.1-alt1115.11.0-alt1ALT-PU-2017-1578-1182570Fixed
thunderbirdsisyphus52.0-alt1115.9.0-alt1ALT-PU-2017-1447-1181366Fixed
thunderbirdp1052.0-alt1115.9.0-alt1ALT-PU-2017-1447-1181366Fixed
thunderbirdp952.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-1447-1181366Fixed
thunderbirdp852.3.0-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2017-2238-1188382Fixed
thunderbirdc10f152.0-alt1115.9.0-alt0.c10.1ALT-PU-2017-1447-1181366Fixed
thunderbirdc9f252.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-1447-1181366Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed
thunderbirdp1152.0-alt1115.9.0-alt1ALT-PU-2017-1447-1181366Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2017-09/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-07/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-06/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-05/
  • Vendor Advisory
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1332550%2C1332597%2C1338383%2C1321612%2C1322971%2C1333568%2C1333887%2C1335450%2C1325052%2C1324379%2C1336510
  • Issue Tracking
  • Permissions Required
  • Third Party Advisory
DSA-3832
  • Third Party Advisory
DSA-3805
  • Third Party Advisory
GLSA-201705-07
  • Third Party Advisory
GLSA-201705-06
  • Third Party Advisory
1037966
  • Third Party Advisory
  • VDB Entry
96651
  • Third Party Advisory
  • VDB Entry
RHSA-2017:0498
  • Third Party Advisory
RHSA-2017:0461
  • Third Party Advisory
RHSA-2017:0459
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      52.0

      Configuration 4

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      45.8.0

      Configuration 5

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      52.0

      Configuration 6

      cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
      End excliding
      45.8.0