Use-after-free vulnerability in XSLT processing leading to potentially exploitable crash

Use-after-free vulnerability in XSLT processing leading to potentially exploitable crash

CVE-2017-5440 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A use-after-free vulnerability during XSLT processing due to a failure to propagate error conditions during matching while evaluating context, leading to objects being used when they no longer exist. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 45.9, Firefox ESR < 52.1, and Firefox < 53.

Learn more about our Web Application Penetration Testing UK.