Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2018-5099: Vulnerability in Firefox, Thunderbird

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2018-5099: Vulnerability in Firefox, Thunderbird

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
02/22/2018
Created
07/25/2018
Added
02/22/2018
Modified
02/01/2022

Description

A use-after-free vulnerability can occur when the widget listener is holding strong references to browser objects that have previously been freed, resulting in a potentially exploitable crash when these references are used. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox < 58.

Solution(s)

  • oracle-solaris-11-3-upgrade-mail-thunderbird-52-6-0-0-175-3-29-0-4-0
  • oracle-solaris-11-3-upgrade-mail-thunderbird-plugin-thunderbird-lightning-52-6-0-0-175-3-29-0-4-0
  • oracle-solaris-11-3-upgrade-web-browser-firefox-52-6-0-0-175-3-29-0-3-0
  • oracle-solaris-11-3-upgrade-web-browser-firefox-plugin-firefox-java-52-6-0-0-175-3-29-0-3-0
  • oracle-solaris-11-3-upgrade-web-data-firefox-bookmarks-52-6-0-0-175-3-29-0-3-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;