Search for vulnerabilities
Vulnerability details: VCID-zxny-sg8p-aaad
Vulnerability ID VCID-zxny-sg8p-aaad
Aliases CVE-2017-5430
Summary Memory safety bugs were reported in Firefox 52, Firefox ESR 52, and Thunderbird 52. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 52.1, and Firefox < 53.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-5430.html
cvssv3 9.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5430.json
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.00894 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01096 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01096 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01096 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01096 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01291 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.01341 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
epss 0.03947 https://api.first.org/data/v1/epss?cve=CVE-2017-5430
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=1443331
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5430
cvssv2 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-5430
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2017-5430
archlinux Critical https://security.archlinux.org/AVG-249
generic_textual Medium https://ubuntu.com/security/notices/USN-3260-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3278-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-10
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5430
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-12
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2017-13
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-5430.html
https://access.redhat.com/errata/RHSA-2017:1106
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5430.json
https://api.first.org/data/v1/epss?cve=CVE-2017-5430
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1342101%2C1340482%2C1344686%2C1329796%2C1346419%2C1349621%2C1344081%2C1344305%2C1348143%2C1349719%2C1353476%2C1337418%2C1346140%2C1339722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5430
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-3260-1
https://ubuntu.com/security/notices/USN-3278-1
https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5430
https://www.mozilla.org/security/advisories/mfsa2017-10/
https://www.mozilla.org/security/advisories/mfsa2017-12/
https://www.mozilla.org/security/advisories/mfsa2017-13/
http://www.securityfocus.com/bid/97940
http://www.securitytracker.com/id/1038320
1443331 https://bugzilla.redhat.com/show_bug.cgi?id=1443331
ASA-201704-6 https://security.archlinux.org/ASA-201704-6
AVG-249 https://security.archlinux.org/AVG-249
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2017-5430 https://nvd.nist.gov/vuln/detail/CVE-2017-5430
mfsa2017-10 https://www.mozilla.org/en-US/security/advisories/mfsa2017-10
mfsa2017-12 https://www.mozilla.org/en-US/security/advisories/mfsa2017-12
mfsa2017-13 https://www.mozilla.org/en-US/security/advisories/mfsa2017-13
USN-3260-1 https://usn.ubuntu.com/3260-1/
USN-3278-1 https://usn.ubuntu.com/3278-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5430.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5430
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-5430
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.83096
EPSS Score 0.00894
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.