Use-after-free vulnerability in frameloader during tree reconstruction leading to potentially exploitable crash in Firefox and Thunderbird

Use-after-free vulnerability in frameloader during tree reconstruction leading to potentially exploitable crash in Firefox and Thunderbird

CVE-2017-5472 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

Learn more about our Web Application Penetration Testing UK.