Gentoo Archives: gentoo-announce

From: Sam James <sam@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202101-04 ] Mozilla Firefox: Remote code execution
Date: Sun, 10 Jan 2021 09:31:19
Message-Id: 4150D098-F866-4E36-A4C6-A67C80ED6027@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202101-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Mozilla Firefox: Remote code execution
9 Date: January 10, 2021
10 Bugs: #764161
11 ID: 202101-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A use-after-free in Mozilla Firefox's SCTP handling may allow remote
19 code execution.
20
21 Background
22 ==========
23
24 Mozilla Firefox is a popular open-source web browser from the Mozilla
25 project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-client/firefox < 84.0.2 >= 78.6.1:0/esr78
34 >= 84.0.2
35 2 www-client/firefox-bin < 84.0.2 >= 78.6.1:0/esr78
36 >= 84.0.2
37 -------------------------------------------------------------------
38 2 affected packages
39
40 Description
41 ===========
42
43 A use-after-free bug was discovered in Mozilla Firefox's handling of
44 SCTP.
45
46 Impact
47 ======
48
49 A remote attacker could possibly execute arbitrary code with the
50 privileges of the process, or cause a Denial of Service condition.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Firefox ESR users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot -v ">=www-client/firefox-78.6.1:0/esr78"
64
65 All Firefox ESR binary users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot -v ">=www-client/firefox-bin-78.6.1:0/esr78"
69
70 All Firefox users should upgrade to the latest version:
71
72 # emerge --sync
73 # emerge --ask --oneshot --verbose ">=www-client/firefox-84.0.2"
74
75 All Firefox binary users should upgrade to the latest version:
76
77 # emerge --sync
78 # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-84.0.2"
79
80 References
81 ==========
82
83 [ 1 ] CVE-2020-16044
84 https://nvd.nist.gov/vuln/detail/CVE-2020-16044
85 [ 2 ] MFSA-2021-01
86 https://www.mozilla.org/en-US/security/advisories/mfsa2021-01/
87
88 Availability
89 ============
90
91 This GLSA and any updates to it are available for viewing at
92 the Gentoo Security Website:
93
94 https://security.gentoo.org/glsa/202101-04
95
96 Concerns?
97 =========
98
99 Security is a primary focus of Gentoo Linux and ensuring the
100 confidentiality and security of our users' machines is of utmost
101 importance to us. Any security concerns should be addressed to
102 security@g.o or alternatively, you may file a bug at
103 https://bugs.gentoo.org.
104
105 License
106 =======
107
108 Copyright 2021 Gentoo Foundation, Inc; referenced text
109 belongs to its owner(s).
110
111 The contents of this document are licensed under the
112 Creative Commons - Attribution / Share Alike license.
113
114 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature