Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-22 ] Mozilla Firefox: Multiple vulnerabilities
Date: Tue, 21 Feb 2017 00:06:31
Message-Id: 42b5d30d-0a6f-f255-5e9e-08b3a4f039f4@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-22
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mozilla Firefox: Multiple vulnerabilities
9 Date: February 20, 2017
10 Bugs: #607138
11 ID: 201702-22
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Mozilla Firefox, the worst
19 of which may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Mozilla Firefox is a popular open-source web browser from the Mozilla
25 Project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/firefox < 45.7.0 >= 45.7.0
34 2 www-client/firefox-bin < 45.7.0 >= 45.7.0
35 -------------------------------------------------------------------
36 2 affected packages
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in Mozilla Firefox.
42 Please review the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 A remote attacker could possibly execute arbitrary code with the
48 privileges of the process, cause a Denial of Service condition, bypass
49 access restriction, access otherwise protected information, or spoof
50 content via multiple vectors.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Mozilla Firefox users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=www-client/firefox-45.7.0"
64
65 All Mozilla Firefox binary users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-45.7.0"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2017-5373
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5373
75 [ 2 ] CVE-2017-5375
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5375
77 [ 3 ] CVE-2017-5376
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5376
79 [ 4 ] CVE-2017-5378
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5378
81 [ 5 ] CVE-2017-5380
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5380
83 [ 6 ] CVE-2017-5383
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5383
85 [ 7 ] CVE-2017-5386
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5386
87 [ 8 ] CVE-2017-5390
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5390
89 [ 9 ] CVE-2017-5396
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5396
91 [ 10 ] Mozilla Foundation Security Advisory 2017-02
92 https://www.mozilla.org/en-US/security/advisories/mfsa2017-02/
93
94 Availability
95 ============
96
97 This GLSA and any updates to it are available for viewing at
98 the Gentoo Security Website:
99
100 https://security.gentoo.org/glsa/201702-22
101
102 Concerns?
103 =========
104
105 Security is a primary focus of Gentoo Linux and ensuring the
106 confidentiality and security of our users' machines is of utmost
107 importance to us. Any security concerns should be addressed to
108 security@g.o or alternatively, you may file a bug at
109 https://bugs.gentoo.org.
110
111 License
112 =======
113
114 Copyright 2017 Gentoo Foundation, Inc; referenced text
115 belongs to its owner(s).
116
117 The contents of this document are licensed under the
118 Creative Commons - Attribution / Share Alike license.
119
120 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature