CVE-2017-5440 - log back

CVE-2017-5440 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use-after-free vulnerability has been found in Firefox < 53, during XSLT processing due to a failure to propagate error conditions during matching while evaluating context, leading to objects being used when they no longer exist. This results in a potentially exploitable crash.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5440
+ https://bugzilla.mozilla.org/show_bug.cgi?id=1336832
Notes