Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2017-5404: Vulnerability in Firefox, Thunderbird

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2017-5404: Vulnerability in Firefox, Thunderbird

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
05/29/2017
Created
07/25/2018
Added
05/29/2017
Modified
02/01/2022

Description

A use-after-free error can occur when manipulating ranges in selections with one node inside a native anonymous tree and one node outside of it. This results in a potentially exploitable crash. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

Solution(s)

  • oracle-solaris-11-3-upgrade-mail-thunderbird-45-8-0-0-175-3-20-0-3-0
  • oracle-solaris-11-3-upgrade-mail-thunderbird-plugin-thunderbird-lightning-45-8-0-0-175-3-20-0-2-0
  • oracle-solaris-11-3-upgrade-web-browser-firefox-45-8-0-0-175-3-19-0-2-0
  • oracle-solaris-11-3-upgrade-web-browser-firefox-plugin-firefox-java-45-8-0-0-175-3-19-0-2-0
  • oracle-solaris-11-3-upgrade-web-data-firefox-bookmarks-45-8-0-0-175-3-19-0-2-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;