Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2017-7828: Vulnerability in Firefox, Thunderbird

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2017-7828: Vulnerability in Firefox, Thunderbird

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
12/19/2017
Created
07/25/2018
Added
12/19/2017
Modified
02/01/2022

Description

A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.

Solution(s)

  • oracle-solaris-11-3-upgrade-mail-thunderbird-52-5-0-0-175-3-27-0-4-0
  • oracle-solaris-11-3-upgrade-mail-thunderbird-plugin-thunderbird-lightning-52-5-0-0-175-3-27-0-4-0
  • oracle-solaris-11-3-upgrade-web-browser-firefox-52-5-0-0-175-3-27-0-3-0
  • oracle-solaris-11-3-upgrade-web-browser-firefox-plugin-firefox-java-52-5-0-0-175-3-27-0-3-0
  • oracle-solaris-11-3-upgrade-web-data-firefox-bookmarks-52-5-0-0-175-3-27-0-3-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;