Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201811-04 ] Mozilla Firefox: Multiple vulnerabilities
Date: Fri, 09 Nov 2018 00:42:19
Message-Id: 06ace577-e1bc-59d0-77be-1719fb18cfed@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201811-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mozilla Firefox: Multiple vulnerabilities
9 Date: November 09, 2018
10 Bugs: #669430
11 ID: 201811-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mozilla Firefox, the worst
19 of which may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Mozilla Firefox is a popular open-source web browser from the Mozilla
25 Project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/firefox < 60.3.0 >= 60.3.0
34 2 www-client/firefox-bin < 60.3.0 >= 60.3.0
35 -------------------------------------------------------------------
36 2 affected packages
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in Mozilla Firefox.
42 Please review the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to view a specially crafted web
48 page, possibly resulting in the execution of arbitrary code with the
49 privileges of the process, cause a Denial of Service condition, bypass
50 access restriction, access otherwise protected information.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Mozilla Firefox users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=www-client/firefox-60.3.0"
64
65 All Mozilla Firefox binary users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.3.0"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2018-12389
74 https://nvd.nist.gov/vuln/detail/CVE-2018-12389
75 [ 2 ] CVE-2018-12390
76 https://nvd.nist.gov/vuln/detail/CVE-2018-12390
77 [ 3 ] CVE-2018-12392
78 https://nvd.nist.gov/vuln/detail/CVE-2018-12392
79 [ 4 ] CVE-2018-12393
80 https://nvd.nist.gov/vuln/detail/CVE-2018-12393
81 [ 5 ] CVE-2018-12395
82 https://nvd.nist.gov/vuln/detail/CVE-2018-12395
83 [ 6 ] CVE-2018-12396
84 https://nvd.nist.gov/vuln/detail/CVE-2018-12396
85 [ 7 ] CVE-2018-12397
86 https://nvd.nist.gov/vuln/detail/CVE-2018-12397
87 [ 8 ] Mozilla Foundation Security Advisory 2018-27
88 https://www.mozilla.org/en-US/security/advisories/mfsa2018-27/
89
90 Availability
91 ============
92
93 This GLSA and any updates to it are available for viewing at
94 the Gentoo Security Website:
95
96 https://security.gentoo.org/glsa/201811-04
97
98 Concerns?
99 =========
100
101 Security is a primary focus of Gentoo Linux and ensuring the
102 confidentiality and security of our users' machines is of utmost
103 importance to us. Any security concerns should be addressed to
104 security@g.o or alternatively, you may file a bug at
105 https://bugs.gentoo.org.
106
107 License
108 =======
109
110 Copyright 2018 Gentoo Foundation, Inc; referenced text
111 belongs to its owner(s).
112
113 The contents of this document are licensed under the
114 Creative Commons - Attribution / Share Alike license.
115
116 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature