7.5
CVSSv3

CVE-2017-5411

Published: 11/06/2018 Updated: 02/08/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A use-after-free can occur during buffer storage operations within the ANGLE graphics library, used for WebGL content. The buffer storage can be freed while still in use in some circumstances, leading to a potentially exploitable crash. Note: This issue is in "libGLES", which is only in use on Windows. Other operating systems are not affected. This vulnerability affects Firefox < 52 and Thunderbird < 52.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox

mozilla thunderbird

Vendor Advisories

Mozilla Foundation Security Advisory 2017-05 Security vulnerabilities fixed in Firefox 52 Announced March 7, 2017 Impact critical Products Firefox Fixed in Firefox 52 ...
Mozilla Foundation Security Advisory 2017-09 Security vulnerabilities fixed in - Thunderbird 52 Announced April 5, 2017 Impact critical Products Thunderbird Fixed in Thunderbird 52 ...