Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2017-7824: Vulnerability in Firefox, Thunderbird

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2017-7824: Vulnerability in Firefox, Thunderbird

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
11/30/2017
Created
07/25/2018
Added
11/30/2017
Modified
02/01/2022

Description

A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content. This is due to an incorrect value being passed within the library during checks and results in a potentially exploitable crash. This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4.

Solution(s)

  • oracle-solaris-11-3-upgrade-mail-thunderbird-52-4-0-0-175-3-26-0-4-0
  • oracle-solaris-11-3-upgrade-mail-thunderbird-plugin-thunderbird-lightning-52-4-0-0-175-3-26-0-4-0
  • oracle-solaris-11-3-upgrade-web-browser-firefox-52-4-0-0-175-3-25-0-3-0
  • oracle-solaris-11-3-upgrade-web-browser-firefox-plugin-firefox-java-52-4-0-0-175-3-25-0-3-0
  • oracle-solaris-11-3-upgrade-web-data-firefox-bookmarks-52-4-0-0-175-3-25-0-3-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;