Mozilla Firefox和Mozilla Firefox ESR 跨站脚本漏洞

admin 2024-01-14 02:10:31 YS 来源:ZONE.CI 全球网 0 阅读模式
> Mozilla Firefox和Mozilla Firefox ESR 跨站脚本漏洞

Mozilla Firefox和Mozilla Firefox ESR 跨站脚本漏洞

CNNVD-ID编号 CNNVD-202001-202 CVE编号 CVE-2019-17022
发布时间 2020-01-07 更新时间 2020-04-23
漏洞类型 跨站脚本 漏洞来源 Ubuntu,Debian,Red Hat,Gentoo
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

Mozilla Firefox和Mozilla Firefox ESR都是美国Mozilla基金会的产品。Mozilla Firefox是一款开源Web浏览器。Mozilla Firefox ESR是Firefox(Web浏览器)的一个延长支持版本。

Mozilla Firefox ESR 68.4之前版本和Mozilla Firefox 72之前版本中存在跨站脚本漏洞。该漏洞源于WEB应用缺少对客户端数据的正确验证。攻击者可利用该漏洞执行客户端代码。

漏洞补丁

目前厂商已发布升级了Mozilla Firefox和Mozilla Firefox ESR 跨站脚本漏洞的补丁,Mozilla Firefox和Mozilla Firefox ESR 跨站脚本漏洞的补丁获取链接:

参考网址

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4603

来源:CONFIRM

链接:https://www.mozilla.org/security/advisories/mfsa2020-01/

来源:CONFIRM

链接:https://www.mozilla.org/security/advisories/mfsa2020-02/

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2020/Jan/12

来源:UBUNTU

链接:https://usn.ubuntu.com/4241-1/

来源:bugzilla.mozilla.org

链接:https://bugzilla.mozilla.org/show_bug.cgi?id=1602843

来源:UBUNTU

链接:https://usn.ubuntu.com/4234-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0086

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0085

来源:MISC

链接:https://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0120

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00005.html

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0127

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2020/Jan/26

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2020/Jan/18

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0123

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2020:0111

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4600

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2020/01/msg00016.html

来源:usn.ubuntu.com

链接:https://usn.ubuntu.com/4241-1/

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0295

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0111

来源:www.debian.org

链接:https://www.debian.org/security/2020/dsa-4603

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0086

来源:access.redhat.com

链接:https://access.redhat.com/errata/RHSA-2020:0085

来源:www.mozilla.org

链接:https://www.mozilla.org/en-US/security/advisories/mfsa2020-02/

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-202014268-1.html

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2020/suse-su-20200142-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157345/Ubuntu-Security-Notice-USN-4335-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0206/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0128/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156704/Gentoo-Linux-Security-Advisory-202003-02.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155970/Red-Hat-Security-Advisory-2020-0127-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0055/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156000/Debian-Security-Advisory-4603-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0378/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0210/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156158/Red-Hat-Security-Advisory-2020-0295-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155892/Debian-Security-Advisory-4600-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0152/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0118/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0195/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-of-mozzila-firefox-less-than-firefox-68-4-esr-have-affected-synthetic-playback-agent-8-1-4-0-8-1-4-if10-icam-3-0-4-0/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.0194/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155932/Red-Hat-Security-Advisory-2020-0085-01.html

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-17022

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-17022

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/155955/Red-Hat-Security-Advisory-2020-0111-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1387/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202001-202

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0