一、漏洞信息
漏洞编号:CVE-2025-3029
漏洞归属组件:firefox
漏洞归属的版本:100.0.2,102.14.0,102.15.0,102.8.0,115.15.0,128.5.0,128.6.0,128.7.0,128.8.0,128.9.0,62.0.3,79.0
CVSS V3.0分值:
BaseScore:7.3 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
漏洞简述:
A crafted URL containing specific Unicode characters could have hidden the true origin of the page, resulting in a potential spoofing attack. This vulnerability affects Firefox < 137, Firefox ESR < 128.9, Thunderbird < 137, and Thunderbird < 128.9.
漏洞公开时间:2025-04-01 21:15:41
漏洞创建时间:2025-04-01 21:23:19
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2025-3029
漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:
二、漏洞分析结构反馈
影响性分析说明:
A crafted URL containing specific Unicode characters could have hidden the true origin of the page, resulting in a potential spoofing attack. This vulnerability affects Firefox < 137, Firefox ESR < 128.9, Thunderbird < 137, and Thunderbird ESR < 128.9.
openEuler评分:
7.3
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
受影响版本排查(受影响/不受影响):
1.master(128.9.0):受影响
2.openEuler-20.03-LTS-SP4(79.0):受影响
3.openEuler-22.03-LTS-SP3(128.9.0):受影响
4.openEuler-22.03-LTS-SP4(128.9.0):受影响
5.openEuler-24.03-LTS(128.9.0):受影响
6.openEuler-24.03-LTS-Next(128.9.0):受影响
7.openEuler-24.03-LTS-SP1(128.9.0):受影响
8.openEuler-24.03-LTS-SP2(128.9.0):
修复是否涉及abi变化(是/否):
1.master(128.9.0):否
2.openEuler-20.03-LTS-SP4(79.0):否
3.openEuler-22.03-LTS-SP3(128.9.0):否
4.openEuler-22.03-LTS-SP4(128.9.0):否
5.openEuler-24.03-LTS(128.9.0):否
6.openEuler-24.03-LTS-Next(128.9.0):否
7.openEuler-24.03-LTS-SP1(128.9.0):否
8.openEuler-24.03-LTS-SP2(128.9.0):
原因说明:
1.master(128.9.0):正常修复
2.openEuler-22.03-LTS-SP3(128.9.0):正常修复
3.openEuler-22.03-LTS-SP4(128.9.0):正常修复
4.openEuler-24.03-LTS(128.9.0):正常修复
5.openEuler-24.03-LTS-Next(128.9.0):正常修复
6.openEuler-24.03-LTS-SP1(128.9.0):正常修复
7.openEuler-20.03-LTS-SP4(79.0):暂不修复-待升级版本修复
8.openEuler-24.03-LTS-SP2(128.9.0):
此处可能存在不合适展示的内容,页面不予展示。您可通过相关编辑功能自查并修改。
如您确认内容无涉及 不当用语 / 纯广告导流 / 暴力 / 低俗色情 / 侵权 / 盗版 / 虚假 / 无价值内容或违法国家有关法律法规的内容,可点击提交进行申诉,我们将尽快为您处理。
参考网址 | 关联pr | 状态 | 补丁链接 |
---|---|---|---|
https://nvd.nist.gov/vuln/detail/CVE-2025-3029 | |||
https://ubuntu.com/security/CVE-2025-3029 | |||
https://www.opencve.io/cve/CVE-2025-3029 | |||
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2025-3029 | |||
https://security-tracker.debian.org/tracker/CVE-2025-3029 | |||
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2025-3029 |
说明:抱歉,当前工具暂未找到推荐补丁,请人工查找或者之后评论'/find-patch'尝试再次查找。
若人工查找到补丁,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1
影响性分析说明:
A crafted URL containing specific Unicode characters could have hidden the true origin of the page, resulting in a potential spoofing attack. This vulnerability affects Firefox < 137, Firefox ESR < 128.9, Thunderbird < 137, and Thunderbird ESR < 128.9.
openEuler评分:
BaseScore:7.3 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
受影响版本排查(受影响/不受影响):
1.master:受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3:受影响
4.openEuler-22.03-LTS-SP4:受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:受影响
7.openEuler-24.03-LTS-SP1:受影响
修复是否涉及abi变化(是/否):
1.master:否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否
原因说明:
1.master:正常修复
2.openEuler-20.03-LTS-SP4:暂不修复-待升级版本修复
3.openEuler-22.03-LTS-SP3:正常修复
6.openEuler-22.03-LTS-SP4:正常修复
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:正常修复
7.openEuler-24.03-LTS-SP1:正常修复
登录 后才可以发表评论
FileDragTip