Vulnerability CVE-2017-5390: Information

Description

The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.

Severity: CRITICAL (9.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Published: June 12, 2018
Modified: Oct. 3, 2019

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
firefoxsisyphus51.0.1-alt1127.0-alt1ALT-PU-2017-1138-1177393Fixed
firefoxp1051.0.1-alt1118.0.2-alt0.p10.1ALT-PU-2017-1138-1177393Fixed
firefoxp951.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2017-1138-1177393Fixed
firefoxp851.0.1-alt0.M80P.168.0.1-alt0.M80P.1ALT-PU-2017-1140-1177727Fixed
firefoxc10f151.0.1-alt1112.0.2-alt0.p10.1ALT-PU-2017-1138-1177393Fixed
firefoxc9f251.0.1-alt1105.0.1-alt0.c9.1ALT-PU-2017-1138-1177393Fixed
firefoxc752.5.3-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2018-1225-1200642Fixed
firefoxp1151.0.1-alt1126.0.1-alt1ALT-PU-2017-1138-1177393Fixed
firefox-esrsisyphus52.1.1-alt1115.11.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp1052.1.1-alt1115.11.0-alt1ALT-PU-2017-1578-1182570Fixed
firefox-esrp952.1.1-alt1102.11.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
firefox-esrp852.3.0-alt0.M80P.168.4.1-alt0.M80P.1ALT-PU-2017-2230-1188380Fixed
firefox-esrc10f152.1.1-alt1115.9.1-alt0.c10.1ALT-PU-2017-1578-1182570Fixed
firefox-esrc9f252.1.1-alt1102.12.0-alt0.c9.1ALT-PU-2017-1578-1182570Fixed
firefox-esrp1152.1.1-alt1115.11.0-alt1ALT-PU-2017-1578-1182570Fixed
thunderbirdsisyphus45.7.0-alt1115.9.0-alt1ALT-PU-2017-1089-1177177Fixed
thunderbirdp1045.7.0-alt1115.9.0-alt1ALT-PU-2017-1089-1177177Fixed
thunderbirdp945.7.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-1089-1177177Fixed
thunderbirdp845.7.0-alt0.M80P.160.8.0-alt0.M80P.1ALT-PU-2017-1094-1177227Fixed
thunderbirdc10f145.7.0-alt1115.9.0-alt0.c10.1ALT-PU-2017-1089-1177177Fixed
thunderbirdc9f245.7.0-alt1102.11.0-alt0.c9.1ALT-PU-2017-1089-1177177Fixed
thunderbirdc745.8.0-alt0.M70C.160.8.0-alt0.M70C.1ALT-PU-2017-1357-1174575Fixed
thunderbirdp1145.7.0-alt1115.9.0-alt1ALT-PU-2017-1089-1177177Fixed

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://www.mozilla.org/security/advisories/mfsa2017-03/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-02/
  • Vendor Advisory
https://www.mozilla.org/security/advisories/mfsa2017-01/
  • Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1297361
  • Issue Tracking
  • Patch
  • Vendor Advisory
DSA-3832
  • Third Party Advisory
DSA-3771
  • Third Party Advisory
GLSA-201702-22
  • Third Party Advisory
GLSA-201702-13
  • Third Party Advisory
1037693
  • Third Party Advisory
  • VDB Entry
95769
  • Third Party Advisory
  • VDB Entry
RHSA-2017:0238
  • Third Party Advisory
RHSA-2017:0190
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
      End excliding
      45.7.0

      Configuration 4

      cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
      End excliding
      51.0

      Configuration 5

      cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
      End excliding
      45.7.0