Search for vulnerabilities
Vulnerability details: VCID-1caq-z22m-myc3
Vulnerability ID VCID-1caq-z22m-myc3
Aliases CVE-2017-5031
Summary A use-after-free can occur during Buffer11 API calls within the ANGLE graphics library, used for WebGL content. This can lead to a potentially exploitable crash. *Note: This issue is in libGLES, which is only in use on Windows. Other operating systems are not affected.*
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5031.json
https://api.first.org/data/v1/epss?cve=CVE-2017-5031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5029
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5030
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5031
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5034
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5036
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5046
1431031 https://bugzilla.redhat.com/show_bug.cgi?id=1431031
ASA-201703-4 https://security.archlinux.org/ASA-201703-4
AVG-197 https://security.archlinux.org/AVG-197
mfsa2017-14 https://www.mozilla.org/en-US/security/advisories/mfsa2017-14
RHSA-2017:0499 https://access.redhat.com/errata/RHSA-2017:0499
USN-3236-1 https://usn.ubuntu.com/3236-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-5031.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.7439
EPSS Score 0.00878
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:09:21.089611+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2017/mfsa2017-14.yml 37.0.0