Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5417

Publication date 7 March 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.3 · Medium

Score breakdown

When dragging content from the primary browser pane to the addressbar on a malicious site, it is possible to change the addressbar so that the displayed location following navigation does not match the URL of the newly loaded page. This allows for spoofing attacks. This vulnerability affects Firefox < 52.

Status

Package Ubuntu Release Status
firefox 17.04 zesty
Fixed 52.0.1+build2-0ubuntu1
16.10 yakkety
Fixed 52.0+build2-0ubuntu0.16.10.1
16.04 LTS xenial
Fixed 52.0+build2-0ubuntu0.16.04.1
14.04 LTS trusty
Fixed 52.0+build2-0ubuntu0.14.04.1
12.04 LTS precise
Fixed 52.0+build2-0ubuntu0.12.04.1

Severity score breakdown

Parameter Value
Base score 5.3 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

References

Related Ubuntu Security Notices (USN)

Other references