Mozilla Thunderbird、Firefox ESR和Firefox 缓冲区错误漏洞

admin 2024-01-14 22:24:49 YS 来源:ZONE.CI 全球网 0 阅读模式
> Mozilla Thunderbird、Firefox ESR和Firefox 缓冲区错误漏洞

Mozilla Thunderbird、Firefox ESR和Firefox 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-202005-100 CVE编号 CVE-2020-6831
发布时间 2020-05-05 更新时间 2020-07-21
漏洞类型 缓冲区错误 漏洞来源 Google Security Research, natashenka
危险等级 超危 威胁类型 远程
厂商 N/A

漏洞介绍

Mozilla Firefox等都是美国Mozilla基金会的产品。Mozilla Firefox是一款开源Web浏览器。Mozilla Firefox ESR是Firefox(Web浏览器)的一个延长支持版本。Mozilla Thunderbird是一套从Mozilla Application Suite独立出来的电子邮件客户端软件。

Mozilla Thunderbird 68.8.0之前版本、Firefox ESR 68.8之前版本和Firefox 76之前版本中SCTP块的输入验证过程存在缓冲区错误漏洞。攻击者可借助的网站利用该漏洞以提升的权限在系统上执行任意代码或造成浏览器崩溃。

漏洞补丁

目前厂商已发布升级了Mozilla Thunderbird、Firefox ESR和Firefox 缓冲区错误漏洞的补丁,Mozilla Thunderbird、Firefox ESR和Firefox 缓冲区错误漏洞的补丁获取链接:

参考网址

来源:MISC

链接:https://bugzilla.mozilla.org/show_bug.cgi?id=1632241

来源:MISC

链接:https://security.gentoo.org/glsa/202005-04

来源:MISC

链接:https://security.gentoo.org/glsa/202005-03

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4714

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00000.html

来源:MISC

链接:https://www.mozilla.org/security/advisories/mfsa2020-18/

来源:UBUNTU

链接:https://usn.ubuntu.com/4373-1/

来源:MISC

链接:https://www.mozilla.org/security/advisories/mfsa2020-16/

来源:MISC

链接:https://www.mozilla.org/security/advisories/mfsa2020-17/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1630/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-of-mozilla-firefox-less-than-firefox-68-8-esr-hava-affected-synthetic-playback-agent-8-1-4-0-8-1-4-if11-icam2019-3-0-2020-1-0/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Mozilla-Firefox-Google-Chrome-buffer-overflow-via-SCTP-32186

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2282/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157833/Ubuntu-Security-Notice-USN-4373-1.html

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-6831

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2020-6831

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157634/Red-Hat-Security-Advisory-2020-2050-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1605/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1737/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1737.2/

来源:chromereleases.googleblog.com

链接:https://chromereleases.googleblog.com/2020/05/stable-channel-update-for-desktop.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1626/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Mozilla-Firefox-multiple-vulnerabilities-32182

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157687/Gentoo-Linux-Security-Advisory-202005-04.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1866/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1624/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158480/usrsctp-Stack-Buffer-Overflow.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157578/Red-Hat-Security-Advisory-2020-2036-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202005-100

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0