CVE编号
CVE-2018-12405利用情况
暂无补丁情况
官方补丁披露时间
2019-03-01漏洞描述
Mozilla开发人员和社区成员报告了Firefox 63和Firefox ESR 60.3中存在的内存安全漏洞。其中一些错误显示内存损坏的证据,我们假设有足够的努力,其中一些可以被利用来运行任意代码。此漏洞会影响Thunderbird <60.4,Firefox ESR <60.4和Firefox <64。解决建议
厂商已发布了漏洞修复程序,请及时关注更新:https://www.mozilla.org/en-US/security/advisories/mfsa2018-29/
参考链接 |
|
---|---|
http://www.securityfocus.com/bid/106168 | |
https://access.redhat.com/errata/RHSA-2018:3831 | |
https://access.redhat.com/errata/RHSA-2018:3833 | |
https://access.redhat.com/errata/RHSA-2019:0159 | |
https://access.redhat.com/errata/RHSA-2019:0160 | |
https://bugzilla.mozilla.org/buglist.cgi?bug_id=1494752%2C1498765%2C1503326%2... | |
https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html | |
https://security.gentoo.org/glsa/201903-04 | |
https://usn.ubuntu.com/3844-1/ | |
https://usn.ubuntu.com/3868-1/ | |
https://www.debian.org/security/2018/dsa-4354 | |
https://www.debian.org/security/2019/dsa-4362 | |
https://www.mozilla.org/security/advisories/mfsa2018-29/ | |
https://www.mozilla.org/security/advisories/mfsa2018-30/ | |
https://www.mozilla.org/security/advisories/mfsa2018-31/ |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | mozilla | firefox | * |
Up to (excluding) 64.0 |
|||||
运行在以下环境 | |||||||||
应用 | mozilla | firefox_esr | * |
Up to (excluding) 60.4.0 |
|||||
运行在以下环境 | |||||||||
应用 | mozilla | thunderbird | * |
Up to (excluding) 60.4.0 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_2 | firefox | * |
Up to (excluding) 60.5.0-1.amzn2.0.1 |
|||||
运行在以下环境 | |||||||||
系统 | centos_6 | firefox | * |
Up to (excluding) 60.4.0-1.el6.centos |
|||||
运行在以下环境 | |||||||||
系统 | centos_7 | firefox | * |
Up to (excluding) 60.4.0-1.el7.centos |
|||||
运行在以下环境 | |||||||||
系统 | debian_8 | firefox | * |
Up to (excluding) 1:60.5.1-1~deb8u1 |
|||||
运行在以下环境 | |||||||||
系统 | debian_9 | firefox | * |
Up to (excluding) 1:60.4.0-1~deb9u1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.0 | firefox | * |
Up to (excluding) 60.5.1-lp150.3.30.1 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_42.3 | firefox | * |
Up to (excluding) 60.5.0-83.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_6 | firefox | * |
Up to (excluding) 60.4.0-1.0.1.el6 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_7 | firefox | * |
Up to (excluding) 60.4.0-1.0.1.el7 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP3 | firefox | * |
Up to (excluding) 60.4.0esr-109.55.1 |
|||||
运行在以下环境 | |||||||||
系统 | suse_12_SP4 | firefox | * |
Up to (excluding) 60.4.0esr-109.55.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_16.04 | firefox | * |
Up to (excluding) 64.0+build3-0ubuntu0.16.04.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_18.04 | firefox | * |
Up to (excluding) 1:60.4.0+build2-0ubuntu0.18.04.1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_20.04 | firefox | * |
Up to (excluding) 1:60.4.0+build2-0ubuntu1 |
|||||
运行在以下环境 | |||||||||
系统 | ubuntu_21.04 | firefox | * |
Up to (excluding) 1:60.4.0+build2-0ubuntu1 |
|||||
- 攻击路径 本地
- 攻击复杂度 困难
- 权限要求 普通权限
- 影响范围 有限影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 -
还没有评论,来说两句吧...