¿Se ha convertido Firefox en un error o dónde están las CVEs de Firefox para 2017? [cerrado]

3

A lo largo de 2016, Firefox tenía aproximadamente el mismo número (o el mismo orden de magnitud) de nuevos problemas enumerados como cualquier otro navegador. Alrededor de 100-250.

2017 muestra solo un único problema

enlace

Me encantaría creer que es cierto, pero a primera vista parece básicamente imposible. Todo el software tiene errores y especialmente software tan complejo como un navegador.

Algunas posibilidades:

  • Las vulnerabilidades en cvedetails.com no muestran los datos correctos
  • Las vulnerabilidades se enumeran en algún otro software, no en Firefox
  • Mozilla descubrió la forma de tener ~ 0 problemas a diferencia de todos los demás programas en la historia del software.
  • ???

¿Alguna idea de lo que está pasando?

    
pregunta gman 19.05.2018 - 05:34
fuente

3 respuestas

4

Solución canónica

Según Recomendaciones de seguridad para Firefox hubo 182 vulnerabilidades de seguridad que se corrigieron en 2017.

Lista de CVEs de Firefox (fijo) - 2017:

* --------------------------------------------------------------------------------------------------- *
| #   | CVE Identifier | Source                                                                       |
| --------------------------------------------------------------------------------------------------- |
| 1   | CVE-2017-5373  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5373 |
| 2   | CVE-2017-5374  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5374 |
| 3   | CVE-2017-5375  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5375 |
| 4   | CVE-2017-5376  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5376 |
| 5   | CVE-2017-5377  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5377 |
| 6   | CVE-2017-5378  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5378 |
| 7   | CVE-2017-5379  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5379 |
| 8   | CVE-2017-5380  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5380 |
| 9   | CVE-2017-5381  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5381 |
| 10  | CVE-2017-5382  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5382 |
| 11  | CVE-2017-5383  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5383 |
| 12  | CVE-2017-5384  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5384 |
| 13  | CVE-2017-5385  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5385 |
| 14  | CVE-2017-5386  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5386 |
| 15  | CVE-2017-5387  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5387 |
| 16  | CVE-2017-5388  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5388 |
| 17  | CVE-2017-5389  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5389 |
| 18  | CVE-2017-5390  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5390 |
| 19  | CVE-2017-5391  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5391 |
| 20  | CVE-2017-5392  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5392 |
| 21  | CVE-2017-5393  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5393 |
| 22  | CVE-2017-5394  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5394 |
| 23  | CVE-2017-5395  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5395 |
| 24  | CVE-2017-5396  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/#CVE-2017-5396 |
| 25  | CVE-2017-5397  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-04/#CVE-2017-5397 |
| 26  | CVE-2017-5398  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5398 |
| 27  | CVE-2017-5399  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5399 |
| 28  | CVE-2017-5400  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5400 |
| 29  | CVE-2017-5401  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5401 |
| 30  | CVE-2017-5402  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5402 |
| 31  | CVE-2017-5403  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5403 |
| 32  | CVE-2017-5404  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5404 |
| 33  | CVE-2017-5405  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5405 |
| 34  | CVE-2017-5406  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5406 |
| 35  | CVE-2017-5407  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5407 |
| 36  | CVE-2017-5408  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5408 |
| 37  | CVE-2017-5409  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5409 |
| 38  | CVE-2017-5410  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5410 |
| 39  | CVE-2017-5411  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5411 |
| 40  | CVE-2017-5412  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5412 |
| 41  | CVE-2017-5413  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5413 |
| 42  | CVE-2017-5414  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5414 |
| 43  | CVE-2017-5415  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5415 |
| 44  | CVE-2017-5416  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5416 |
| 45  | CVE-2017-5417  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5417 |
| 46  | CVE-2017-5418  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5418 |
| 47  | CVE-2017-5419  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5419 |
| 48  | CVE-2017-5420  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5420 |
| 49  | CVE-2017-5421  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5421 |
| 50  | CVE-2017-5422  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5422 |
| 51  | CVE-2017-5425  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5425 |
| 52  | CVE-2017-5426  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5426 |
| 53  | CVE-2017-5427  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-05/#CVE-2017-5427 |
| 54  | CVE-2017-5428  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-08/#CVE-2017-5428 |
| 55  | CVE-2017-5429  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5429 |
| 56  | CVE-2017-5430  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5430 |
| 57  | CVE-2017-5432  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5432 |
| 58  | CVE-2017-5433  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5433 |
| 59  | CVE-2017-5434  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5434 |
| 60  | CVE-2017-5435  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5435 |
| 61  | CVE-2017-5436  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5436 |
| 62  | CVE-2017-5438  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5438 |
| 63  | CVE-2017-5439  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5439 |
| 64  | CVE-2017-5440  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5440 |
| 65  | CVE-2017-5441  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5441 |
| 66  | CVE-2017-5442  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5442 |
| 67  | CVE-2017-5443  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5443 |
| 68  | CVE-2017-5444  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5444 |
| 69  | CVE-2017-5445  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5445 |
| 70  | CVE-2017-5446  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5446 |
| 71  | CVE-2017-5447  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5447 |
| 72  | CVE-2017-5448  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5448 |
| 73  | CVE-2017-5449  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5449 |
| 74  | CVE-2017-5450  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5450 |
| 75  | CVE-2017-5451  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5451 |
| 76  | CVE-2017-5452  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5452 |
| 77  | CVE-2017-5453  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5453 |
| 78  | CVE-2017-5454  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5454 |
| 79  | CVE-2017-5455  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5455 |
| 80  | CVE-2017-5456  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5456 |
| 81  | CVE-2017-5458  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5458 |
| 82  | CVE-2017-5459  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5459 |
| 83  | CVE-2017-5460  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5460 |
| 84  | CVE-2017-5461  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5461 |
| 85  | CVE-2017-5462  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5462 |
| 86  | CVE-2017-5463  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5463 |
| 87  | CVE-2017-5464  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5464 |
| 88  | CVE-2017-5465  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5465 |
| 89  | CVE-2017-5466  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5466 |
| 90  | CVE-2017-5467  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5467 |
| 91  | CVE-2017-5468  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5468 |
| 92  | CVE-2017-5469  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-10/#CVE-2017-5469 |
| 93  | CVE-2017-5031  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-14/#CVE-2017-5031 |
| 94  | CVE-2017-5470  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-5470 |
| 95  | CVE-2017-5471  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-5471 |
| 96  | CVE-2017-5472  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-5472 |
| 97  | CVE-2017-7749  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7749 |
| 98  | CVE-2017-7750  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7750 |
| 99  | CVE-2017-7751  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7751 |
| 100 | CVE-2017-7752  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7752 |
| 101 | CVE-2017-7754  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7754 |
| 102 | CVE-2017-7755  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7755 |
| 103 | CVE-2017-7756  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7756 |
| 104 | CVE-2017-7757  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7757 |
| 105 | CVE-2017-7758  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7758 |
| 106 | CVE-2017-7759  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7759 |
| 107 | CVE-2017-7760  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7760 |
| 108 | CVE-2017-7761  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7761 |
| 109 | CVE-2017-7762  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7762 |
| 110 | CVE-2017-7763  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7763 |
| 111 | CVE-2017-7764  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7764 |
| 112 | CVE-2017-7765  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7765 |
| 113 | CVE-2017-7766  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7766 |
| 114 | CVE-2017-7767  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7767 |
| 115 | CVE-2017-7768  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7768 |
| 116 | CVE-2017-7770  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7770 |
| 117 | CVE-2017-7778  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-15/#CVE-2017-7778 |
| 118 | CVE-2017-7753  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7753 |
| 119 | CVE-2017-7779  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7779 |
| 120 | CVE-2017-7780  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7780 |
| 121 | CVE-2017-7781  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7781 |
| 122 | CVE-2017-7782  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7782 |
| 123 | CVE-2017-7783  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7783 |
| 124 | CVE-2017-7784  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7784 |
| 125 | CVE-2017-7785  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7785 |
| 126 | CVE-2017-7786  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7786 |
| 127 | CVE-2017-7787  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7787 |
| 128 | CVE-2017-7788  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7788 |
| 129 | CVE-2017-7789  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7789 |
| 130 | CVE-2017-7790  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7790 |
| 131 | CVE-2017-7791  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7791 |
| 132 | CVE-2017-7792  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7792 |
| 133 | CVE-2017-7794  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7794 |
| 134 | CVE-2017-7796  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7796 |
| 135 | CVE-2017-7797  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7797 |
| 136 | CVE-2017-7798  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7798 |
| 137 | CVE-2017-7799  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7799 |
| 138 | CVE-2017-7800  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7800 |
| 139 | CVE-2017-7801  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7801 |
| 140 | CVE-2017-7802  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7802 |
| 141 | CVE-2017-7803  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7803 |
| 142 | CVE-2017-7804  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7804 |
| 143 | CVE-2017-7806  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7806 |
| 144 | CVE-2017-7807  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7807 |
| 145 | CVE-2017-7808  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7808 |
| 146 | CVE-2017-7809  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-18/#CVE-2017-7809 |
| 147 | CVE-2017-7793  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7793 |
| 148 | CVE-2017-7805  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7805 |
| 149 | CVE-2017-7810  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7810 |
| 150 | CVE-2017-7811  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7811 |
| 151 | CVE-2017-7812  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7812 |
| 152 | CVE-2017-7813  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7813 |
| 153 | CVE-2017-7814  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7814 |
| 154 | CVE-2017-7815  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7815 |
| 155 | CVE-2017-7816  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7816 |
| 156 | CVE-2017-7817  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7817 |
| 157 | CVE-2017-7818  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7818 |
| 158 | CVE-2017-7819  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7819 |
| 159 | CVE-2017-7820  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7820 |
| 160 | CVE-2017-7821  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7821 |
| 161 | CVE-2017-7822  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7822 |
| 162 | CVE-2017-7823  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7823 |
| 163 | CVE-2017-7824  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7824 |
| 164 | CVE-2017-7825  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-21/#CVE-2017-7825 |
| 165 | CVE-2017-7826  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7826 |
| 166 | CVE-2017-7827  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7827 |
| 167 | CVE-2017-7828  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7828 |
| 168 | CVE-2017-7830  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7830 |
| 169 | CVE-2017-7831  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7831 |
| 170 | CVE-2017-7832  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7832 |
| 171 | CVE-2017-7833  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7833 |
| 172 | CVE-2017-7834  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7834 |
| 173 | CVE-2017-7835  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7835 |
| 174 | CVE-2017-7836  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7836 |
| 175 | CVE-2017-7837  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7837 |
| 176 | CVE-2017-7838  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7838 |
| 177 | CVE-2017-7839  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7839 |
| 178 | CVE-2017-7840  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7840 |
| 179 | CVE-2017-7842  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-24/#CVE-2017-7842 |
| 180 | CVE-2017-7843  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-27/#CVE-2017-7843 |
| 181 | CVE-2017-7844  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-27/#CVE-2017-7844 |
| 182 | CVE-2017-7845  | https://www.mozilla.org/en-US/security/advisories/mfsa2017-29/#CVE-2017-7845 |
* --------------------------------------------------------------------------------------------------- *
    
respondido por el Grant Miller 14.06.2018 - 07:05
fuente
3

enlace enumera muchos problemas, por lo que

  

Las vulnerabilidades en cvedetails.com no muestran los datos correctos

es cierto.

Por ejemplo, CVE-2017-7805 tiene

  

esta vulnerabilidad afecta a Firefox < 56, Firefox ESR < 52.4

y CVE-2017-7806 tiene

  

Esta vulnerabilidad afecta a Firefox < 55

    
respondido por el Mateusz Konieczny 13.06.2018 - 17:59
fuente
0

Si buscó en ese sitio todos los productos de Mozilla (22 de ellos) notará que solo hay 8 CVEs enumerados en esa base de datos para los 22 productos de Mozilla en 2017.

Creo que podemos asumir un error de base de datos de algún tipo.

Como han sugerido otros, al buscar en las fuentes oficiales o en las notas de la versión del proveedor, verán los CVE para 2017.

    
respondido por el schroeder 15.06.2018 - 11:03
fuente

Lea otras preguntas en las etiquetas