Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2017-5410: ELSA-2017-0461: firefox security update (CRITICAL) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2017-5410: ELSA-2017-0461: firefox security update (CRITICAL) (Multiple Advisories)

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
03/07/2017
Created
07/25/2018
Added
03/09/2017
Modified
07/22/2024

Description

Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.

Solution(s)

  • oracle-linux-upgrade-firefox
  • oracle-linux-upgrade-thunderbird

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;