vulnerability

Debian: CVE-2017-5396: firefox-esr, icedove -- security update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
Jan 24, 2017
Added
Jan 27, 2017
Modified
Aug 15, 2025

Description

A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.

Solutions

debian-upgrade-firefox-esrdebian-upgrade-icedove
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.