A use-after-free vulnerability with the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2024-08-05T15:04:14.834Z

Reserved: 2017-01-13T00:00:00

Link: CVE-2017-5472

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-11T21:29:07.607

Modified: 2018-08-03T14:24:10.050

Link: CVE-2017-5472

cve-icon Redhat

Severity : Critical

Publid Date: 2017-06-14T00:00:00Z

Links: CVE-2017-5472 - Bugzilla