9.8
CRITICAL
CVE-2017-5410
Mozilla Firefox JavaScript Garbage Collection Memory Corruption
Description

Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

INFO

Published Date :

June 11, 2018, 9:29 p.m.

Last Modified :

Aug. 7, 2018, 1:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-5410 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
1 Mozilla firefox
2 Mozilla firefox_esr
3 Mozilla thunderbird
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5410 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5410 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201705-06 No Types Assigned https://security.gentoo.org/glsa/201705-06 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201705-07 No Types Assigned https://security.gentoo.org/glsa/201705-07 Third Party Advisory
    Changed Reference Type https://bugzilla.mozilla.org/show_bug.cgi?id=1330687 No Types Assigned https://bugzilla.mozilla.org/show_bug.cgi?id=1330687 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3832 No Types Assigned https://www.debian.org/security/2017/dsa-3832 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96693 No Types Assigned http://www.securityfocus.com/bid/96693 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2017/dsa-3805 No Types Assigned https://www.debian.org/security/2017/dsa-3805 Third Party Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2017-09/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2017-09/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2017-06/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2017-06/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2017-07/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2017-07/ Vendor Advisory
    Changed Reference Type https://www.mozilla.org/security/advisories/mfsa2017-05/ No Types Assigned https://www.mozilla.org/security/advisories/mfsa2017-05/ Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037966 No Types Assigned http://www.securitytracker.com/id/1037966 Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0459.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0459.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0461.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0461.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0498.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0498.html Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* versions up to (excluding) 52.0
    Added CPE Configuration OR *cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* versions up to (excluding) 45.8.0
    Added CPE Configuration OR *cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* versions up to (excluding) 45.8.0
  • CVE Modified by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3832 [No Types Assigned]
    Added Reference https://www.debian.org/security/2017/dsa-3805 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201705-07 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201705-06 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037966 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/96693 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0498.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0461.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2017-0459.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.87 }} 0.01%

score

0.82779

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability