Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2017-7845: Vulnerability in Thunderbird

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2017-7845: Vulnerability in Thunderbird

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
02/06/2018
Created
07/25/2018
Added
02/06/2018
Modified
08/13/2018

Description

A buffer overflow occurs when drawing and validating elements using Direct 3D 9 with the ANGLE graphics library, used for WebGL content. This is due to an incorrect value being passed within the library during checks and results in a potentially exploitable crash. Note: This attack only affects Windows operating systems. Other operating systems are unaffected. This vulnerability affects Thunderbird < 52.5.2, Firefox ESR < 52.5.2, and Firefox < 57.0.2.

Solution(s)

  • oracle-solaris-11-3-upgrade-mail-thunderbird-52-6-0-0-175-3-29-0-4-0
  • oracle-solaris-11-3-upgrade-mail-thunderbird-plugin-thunderbird-lightning-52-6-0-0-175-3-29-0-4-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;