CVE-2017-5472 - log back

CVE-2017-5472 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A use-after-free vulnerability has been found in Firefox < 54.0 and Thunderbird < 52.2, in the frameloader during tree reconstruction while regenerating CSS layout when attempting to use a node in the tree that no longer exists.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-5472
+ https://bugzilla.mozilla.org/show_bug.cgi?id=1365602
Notes