vulnerability

Oracle Solaris 11: CVE-2017-5411: Vulnerability in Thunderbird

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
2017-07-19
Added
2017-07-19
Modified
2022-02-01

Description

A use-after-free can occur during buffer storage operations within the ANGLE graphics library, used for WebGL content. The buffer storage can be freed while still in use in some circumstances, leading to a potentially exploitable crash. Note: This issue is in "libGLES", which is only in use on Windows. Other operating systems are not affected. This vulnerability affects Firefox

Solution(s)

oracle-solaris-11-3-upgrade-mail-thunderbird-52-2-0-0-175-3-22-0-3-0oracle-solaris-11-3-upgrade-mail-thunderbird-plugin-thunderbird-lightning-52-2-0-0-175-3-22-0-3-0oracle-solaris-11-3-upgrade-web-browser-firefox-52-2-0-0-175-3-22-0-2-0oracle-solaris-11-3-upgrade-web-browser-firefox-plugin-firefox-java-52-2-0-0-175-3-22-0-2-0oracle-solaris-11-3-upgrade-web-data-firefox-bookmarks-52-2-0-0-175-3-22-0-2-0
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.