多款Mozilla产品安全漏洞

admin 2024-01-14 00:14:43 YS 来源:ZONE.CI 全球网 0 阅读模式
> 多款Mozilla产品安全漏洞

多款Mozilla产品安全漏洞

CNNVD-ID编号 CNNVD-201912-109 CVE编号 CVE-2019-17012
发布时间 2019-12-03 更新时间 2020-04-23
漏洞类型 其他 漏洞来源 Mozilla developers Christoph Diehl,Ubuntu, Tyson Smith,Debian, Nathan Froyd, Karl Tomlinson,Red Hat, Christian Holler,Slackware Security Team, Jason Kratzer,Gentoo
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

Mozilla Firefox等都是美国Mozilla基金会的产品。Mozilla Firefox是一款开源Web浏览器。Mozilla Firefox ESR是Firefox(Web浏览器)的一个延长支持版本。Mozilla Thunderbird是一套从Mozilla Application Suite独立出来的电子邮件客户端软件。

Mozilla Firefox 71之前版本、Firefox ESR 68.3之前版本和Thunderbird 68.3之前版本中存在安全漏洞。攻击者可利用该漏洞损坏内存并可能执行任意代码。

漏洞补丁

目前厂商已发布升级了多款Mozilla产品安全漏洞的补丁,多款Mozilla产品安全漏洞的补丁获取链接:

参考网址

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html

来源:bugzilla.mozilla.org

链接:https://bugzilla.mozilla.org/buglist.cgi?bug_id=1449736%2C1533957%2C1560667%2C1567209%2C1580288%2C1585760%2C1592502

来源:www.mozilla.org

链接:https://www.mozilla.org/security/advisories/mfsa2019-37/

来源:CONFIRM

链接:https://www.mozilla.org/security/advisories/mfsa2019-38/

来源:www.mozilla.org

链接:https://www.mozilla.org/security/advisories/mfsa2019-36/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00001.html

来源:UBUNTU

链接:https://usn.ubuntu.com/4241-1/

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4216-2/

来源:www.debian.org

链接:https://www.debian.org/security/2019/dsa-4580

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2019/12/msg00019.html

来源:www.debian.org

链接:https://www.debian.org/security/2019/dsa-4584

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4241-1/

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0295

来源:www.debian.org

链接:https://www.debian.org/security/2019/dsa-4581

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4111

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4108

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4107

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2019:4205

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193347-1.html

来源:www.debian.org

链接:https://www.debian.org/lts/security/2019/dla-2020

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20193339-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-201914260-1.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-of-mozzila-firefox-less-than-firefox-68-3-esr-have-affected-synthetic-playback-agent-8-1-4-0-8-1-4-if10-icam-3-0-4-0/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4592.2/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155546/Slackware-Security-Advisory-mozilla-firefox-Updates.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0378/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4666.2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0194/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Firefox-multiple-vulnerabilities-31040

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-17012

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-17012

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155989/Ubuntu-Security-Notice-USN-4241-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4739/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155624/Red-Hat-Security-Advisory-2019-4195-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4638/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157345/Ubuntu-Security-Notice-USN-4335-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4775/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4555/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4723/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156704/Gentoo-Linux-Security-Advisory-202003-02.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4674/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4563/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156721/Gentoo-Linux-Security-Advisory-202003-10.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4592/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156158/Red-Hat-Security-Advisory-2020-0295-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155678/Debian-Security-Advisory-4585-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155571/Red-Hat-Security-Advisory-2019-4111-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-201912-109

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0