Vulnerability CVE-2017-5467: Information

Description

A potential memory corruption and crash when using Skia content when drawing content outside of the bounds of a clipping region. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 52.1, and Firefox < 53.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: June 12, 2018
Modified: July 30, 2018
Error type identifier: CWE-119

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus53.0.2-alt1125.0.2-alt1ALT-PU-2017-1577-1182567Fixed
firefoxp1053.0.2-alt1118.0.2-alt0.p10.1ALT-PU-2017-1577-1182567Fixed
firefoxp953.0.2-alt1105.0.1-alt0.c9.1ALT-PU-2017-1577-1182567Fixed
firefoxp853.0.2-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2017-1579-1182593Fixed
firefoxc10f153.0.2-alt1112.0.2-alt0.p10.1ALT-PU-2017-1577-1182567Fixed
firefoxc9f253.0.2-alt1105.0.1-alt0.c9.1ALT-PU-2017-1577-1182567Fixed
firefoxc760.6.1-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-1726-1218597Fixed
firefox-esrsisyphus52.1.1-alt1115.10.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp1052.1.1-alt1115.10.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp952.1.1-alt1102.11.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
firefox-esrp852.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2017-2230-1188380Fixed
firefox-esrc10f152.1.1-alt1115.9.1-alt0.c10.1ALT-PU-2017-1578-1182570Fixed
firefox-esrc9f252.1.1-alt1102.12.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
thunderbirdsisyphus52.1.0-alt1115.9.0-alt1ALT-PU-2017-1553-1182391Fixed
thunderbirdp1052.1.0-alt1115.9.0-alt1ALT-PU-2017-1553-1182391Fixed
thunderbirdp952.1.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-1553-1182391Fixed
thunderbirdp852.3.0-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2017-2238-1188382Fixed
thunderbirdc10f152.1.0-alt1115.9.0-alt0.c10.1ALT-PU-2017-1553-1182391Fixed
thunderbirdc9f252.1.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-1553-1182391Fixed
thunderbirdc760.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2019-2345-1234994Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2017-13/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-12/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-10/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1347262
  • Issue Tracking
  • Patch
RHSA-2017:1201
  • Third Party Advisory
RHSA-2017:1106
  • Third Party Advisory
1038320
  • Third Party Advisory
  • VDB Entry
97940
  • Third Party Advisory
  • VDB Entry
    1. Configuration 1

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      52.1.0

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      53.0

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      52.1