Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201810-01 ] Mozilla Firefox: Multiple vulnerabilities
Date: Tue, 02 Oct 2018 22:25:41
Message-Id: 88d3f26c-c900-9aca-eaa8-d7bcc3ee6e77@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201810-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Mozilla Firefox: Multiple vulnerabilities
9 Date: October 02, 2018
10 Bugs: #650422, #657976, #659432, #665496, #666760, #667612
11 ID: 201810-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mozilla Firefox, the worst
19 of which may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Mozilla Firefox is a popular open-source web browser from the Mozilla
25 Project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/firefox < 60.2.2 >= 60.2.2
34 2 www-client/firefox-bin < 60.2.2 >= 60.2.2
35 -------------------------------------------------------------------
36 2 affected packages
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in Mozilla Firefox.
42 Please review the referenced CVE identifiers for details.
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to view a specially crafted web
48 page, possibly resulting in the execution of arbitrary code with the
49 privileges of the process or a Denial of Service condition.
50 Furthermore, a remote attacker may be able to perform Man-in-the-Middle
51 attacks, obtain sensitive information, spoof the address bar, conduct
52 clickjacking attacks, bypass security restrictions and protection
53 mechanisms, or have other unspecified impact.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All Mozilla Firefox users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=www-client/firefox-60.2.2"
67
68 All Mozilla Firefox binary users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.2.2"
72
73 References
74 ==========
75
76 [ 1 ] CVE-2017-16541
77 https://nvd.nist.gov/vuln/detail/CVE-2017-16541
78 [ 2 ] CVE-2018-12358
79 https://nvd.nist.gov/vuln/detail/CVE-2018-12358
80 [ 3 ] CVE-2018-12359
81 https://nvd.nist.gov/vuln/detail/CVE-2018-12359
82 [ 4 ] CVE-2018-12360
83 https://nvd.nist.gov/vuln/detail/CVE-2018-12360
84 [ 5 ] CVE-2018-12361
85 https://nvd.nist.gov/vuln/detail/CVE-2018-12361
86 [ 6 ] CVE-2018-12362
87 https://nvd.nist.gov/vuln/detail/CVE-2018-12362
88 [ 7 ] CVE-2018-12363
89 https://nvd.nist.gov/vuln/detail/CVE-2018-12363
90 [ 8 ] CVE-2018-12364
91 https://nvd.nist.gov/vuln/detail/CVE-2018-12364
92 [ 9 ] CVE-2018-12365
93 https://nvd.nist.gov/vuln/detail/CVE-2018-12365
94 [ 10 ] CVE-2018-12366
95 https://nvd.nist.gov/vuln/detail/CVE-2018-12366
96 [ 11 ] CVE-2018-12367
97 https://nvd.nist.gov/vuln/detail/CVE-2018-12367
98 [ 12 ] CVE-2018-12368
99 https://nvd.nist.gov/vuln/detail/CVE-2018-12368
100 [ 13 ] CVE-2018-12369
101 https://nvd.nist.gov/vuln/detail/CVE-2018-12369
102 [ 14 ] CVE-2018-12370
103 https://nvd.nist.gov/vuln/detail/CVE-2018-12370
104 [ 15 ] CVE-2018-12371
105 https://nvd.nist.gov/vuln/detail/CVE-2018-12371
106 [ 16 ] CVE-2018-12376
107 https://nvd.nist.gov/vuln/detail/CVE-2018-12376
108 [ 17 ] CVE-2018-12377
109 https://nvd.nist.gov/vuln/detail/CVE-2018-12377
110 [ 18 ] CVE-2018-12378
111 https://nvd.nist.gov/vuln/detail/CVE-2018-12378
112 [ 19 ] CVE-2018-12379
113 https://nvd.nist.gov/vuln/detail/CVE-2018-12379
114 [ 20 ] CVE-2018-12381
115 https://nvd.nist.gov/vuln/detail/CVE-2018-12381
116 [ 21 ] CVE-2018-12383
117 https://nvd.nist.gov/vuln/detail/CVE-2018-12383
118 [ 22 ] CVE-2018-12385
119 https://nvd.nist.gov/vuln/detail/CVE-2018-12385
120 [ 23 ] CVE-2018-12386
121 https://nvd.nist.gov/vuln/detail/CVE-2018-12386
122 [ 24 ] CVE-2018-12387
123 https://nvd.nist.gov/vuln/detail/CVE-2018-12387
124 [ 25 ] CVE-2018-5125
125 https://nvd.nist.gov/vuln/detail/CVE-2018-5125
126 [ 26 ] CVE-2018-5127
127 https://nvd.nist.gov/vuln/detail/CVE-2018-5127
128 [ 27 ] CVE-2018-5129
129 https://nvd.nist.gov/vuln/detail/CVE-2018-5129
130 [ 28 ] CVE-2018-5130
131 https://nvd.nist.gov/vuln/detail/CVE-2018-5130
132 [ 29 ] CVE-2018-5131
133 https://nvd.nist.gov/vuln/detail/CVE-2018-5131
134 [ 30 ] CVE-2018-5144
135 https://nvd.nist.gov/vuln/detail/CVE-2018-5144
136 [ 31 ] CVE-2018-5150
137 https://nvd.nist.gov/vuln/detail/CVE-2018-5150
138 [ 32 ] CVE-2018-5154
139 https://nvd.nist.gov/vuln/detail/CVE-2018-5154
140 [ 33 ] CVE-2018-5155
141 https://nvd.nist.gov/vuln/detail/CVE-2018-5155
142 [ 34 ] CVE-2018-5156
143 https://nvd.nist.gov/vuln/detail/CVE-2018-5156
144 [ 35 ] CVE-2018-5157
145 https://nvd.nist.gov/vuln/detail/CVE-2018-5157
146 [ 36 ] CVE-2018-5158
147 https://nvd.nist.gov/vuln/detail/CVE-2018-5158
148 [ 37 ] CVE-2018-5159
149 https://nvd.nist.gov/vuln/detail/CVE-2018-5159
150 [ 38 ] CVE-2018-5168
151 https://nvd.nist.gov/vuln/detail/CVE-2018-5168
152 [ 39 ] CVE-2018-5178
153 https://nvd.nist.gov/vuln/detail/CVE-2018-5178
154 [ 40 ] CVE-2018-5183
155 https://nvd.nist.gov/vuln/detail/CVE-2018-5183
156 [ 41 ] CVE-2018-5186
157 https://nvd.nist.gov/vuln/detail/CVE-2018-5186
158 [ 42 ] CVE-2018-5187
159 https://nvd.nist.gov/vuln/detail/CVE-2018-5187
160 [ 43 ] CVE-2018-5188
161 https://nvd.nist.gov/vuln/detail/CVE-2018-5188
162 [ 44 ] CVE-2018-6126
163 https://nvd.nist.gov/vuln/detail/CVE-2018-6126
164
165 Availability
166 ============
167
168 This GLSA and any updates to it are available for viewing at
169 the Gentoo Security Website:
170
171 https://security.gentoo.org/glsa/201810-01
172
173 Concerns?
174 =========
175
176 Security is a primary focus of Gentoo Linux and ensuring the
177 confidentiality and security of our users' machines is of utmost
178 importance to us. Any security concerns should be addressed to
179 security@g.o or alternatively, you may file a bug at
180 https://bugs.gentoo.org.
181
182 License
183 =======
184
185 Copyright 2018 Gentoo Foundation, Inc; referenced text
186 belongs to its owner(s).
187
188 The contents of this document are licensed under the
189 Creative Commons - Attribution / Share Alike license.
190
191 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature