Search for vulnerabilities
Vulnerability details: VCID-ckb3-jaed-aaaq
Vulnerability ID VCID-ckb3-jaed-aaaq
Aliases CVE-2017-5456
Summary A mechanism to bypass file system access protections in the sandbox using the file system request constructor through an IPC message. This allows for read and write access to the local file system. This vulnerability affects Firefox ESR < 52.1 and Firefox < 53.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-5456.html
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5456.json
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.01632 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02265 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.02352 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.05159 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
epss 0.06742 https://api.first.org/data/v1/epss?cve=CVE-2017-5456
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1443297
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5456
cvssv2 5.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-5456
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2017-5456
archlinux Critical https://security.archlinux.org/AVG-249
generic_textual Medium https://ubuntu.com/security/notices/USN-3260-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-10
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5456
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-12
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-5456.html
https://access.redhat.com/errata/RHSA-2017:1106
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5456.json
https://api.first.org/data/v1/epss?cve=CVE-2017-5456
https://bugzilla.mozilla.org/show_bug.cgi?id=1344415
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5456
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-3260-1
https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5456
https://www.mozilla.org/security/advisories/mfsa2017-10/
https://www.mozilla.org/security/advisories/mfsa2017-12/
http://www.securityfocus.com/bid/97940
http://www.securitytracker.com/id/1038320
1443297 https://bugzilla.redhat.com/show_bug.cgi?id=1443297
ASA-201704-6 https://security.archlinux.org/ASA-201704-6
AVG-249 https://security.archlinux.org/AVG-249
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2017-5456 https://nvd.nist.gov/vuln/detail/CVE-2017-5456
mfsa2017-10 https://www.mozilla.org/en-US/security/advisories/mfsa2017-10
mfsa2017-12 https://www.mozilla.org/en-US/security/advisories/mfsa2017-12
USN-3260-1 https://usn.ubuntu.com/3260-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5456.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5456
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5456
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.87152
EPSS Score 0.01632
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.