Mozilla Firefox、Firefox ESR和Thunderbird 缓冲区错误漏洞

admin 2024-01-15 06:44:56 YS 来源:ZONE.CI 全球网 0 阅读模式
> Mozilla Firefox、Firefox ESR和Thunderbird 缓冲区错误漏洞

Mozilla Firefox、Firefox ESR和Thunderbird 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-202007-1565 CVE编号 CVE-2020-15659
发布时间 2020-07-28 更新时间 2020-09-28
漏洞类型 缓冲区错误 漏洞来源 Christian Holler, and Luke Wagner,Natalia Csoregi, Simon Giesecke, Jason Kratzer
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

Mozilla Firefox等都是美国Mozilla基金会的产品。Mozilla Firefox是一款开源Web浏览器。Mozilla Firefox ESR是Firefox(Web浏览器)的一个延长支持版本。Mozilla Thunderbird是一套从Mozilla Application Suite独立出来的电子邮件客户端软件。

Mozilla Firefox 78版本、Firefox ESR 68.01版本和78.0版本和Thunderbird 78.1之前版本中存在安全漏洞。攻击者可利用该漏洞执行任意代码。

漏洞补丁

目前厂商已发布升级了Mozilla Firefox、Firefox ESR和Thunderbird 缓冲区错误漏洞的补丁,Mozilla Firefox、Firefox ESR和Thunderbird 缓冲区错误漏洞的补丁获取链接:

参考网址

来源:MISC

链接:https://www.mozilla.org/security/advisories/mfsa2020-32/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html

来源:MISC

链接:https://www.mozilla.org/security/advisories/mfsa2020-33/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html

来源:MISC

链接:https://www.mozilla.org/security/advisories/mfsa2020-30/

来源:MISC

链接:https://www.mozilla.org/security/advisories/mfsa2020-31/

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html

来源:MISC

链接:https://bugzilla.mozilla.org/buglist.cgi?bug_id=1550133%2C1633880%2C1643613%2C1644839%2C1645835%2C1646006%2C1646787%2C1649347%2C1650811%2C1651678

来源:MISC

链接:https://www.mozilla.org/security/advisories/mfsa2020-35/

来源:UBUNTU

链接:https://usn.ubuntu.com/4443-1/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Mozilla-Firefox-multiple-vulnerabilities-32927

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2580/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2640/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158678/Red-Hat-Security-Advisory-2020-3241-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2675/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2851/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158789/Red-Hat-Security-Advisory-2020-3345-01.html

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-15659

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2623/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158691/Gentoo-Linux-Security-Advisory-202007-64.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2703/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2724/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2757/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-of-mozilla-firefox-less-than-firefox-68-12-0-esr-cve-2020-15659-have-affected-synthetic-playback-agent-8-1-4-0-8-1-4-if11-icam2019-3-0-2020-2-0/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202007-1565

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0