Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2018-5187: Vulnerability in Thunderbird

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2018-5187: Vulnerability in Thunderbird

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
10/18/2018
Created
05/31/2019
Added
05/30/2019
Modified
02/17/2022

Description

Memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox < 61.

Solution(s)

  • oracle-solaris-11-4-upgrade-mail-thunderbird-60-6-1-11-4-9-0-1-2-0
  • oracle-solaris-11-4-upgrade-mail-thunderbird-plugin-thunderbird-lightning-60-6-1-11-4-9-0-1-2-0
  • oracle-solaris-11-4-upgrade-web-browser-firefox-68-6-0-11-4-21-0-1-69-0
  • oracle-solaris-11-4-upgrade-web-data-firefox-bookmarks-68-6-0-11-4-21-0-1-69-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;