- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201903-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Mozilla Firefox: Multiple vulnerabilities
     Date: March 10, 2019
     Bugs: #672956, #676892, #677856
       ID: 201903-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Mozilla Firefox, the worst
of which may allow execution of arbitrary code.

Background
=========
Mozilla Firefox is a popular open-source web browser from the Mozilla
Project.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-client/firefox           < 60.5.1                  >= 60.5.1 
  2  www-client/firefox-bin       < 60.5.1                  >= 60.5.1 
    -------------------------------------------------------------------
     2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in Mozilla Firefox.
Please review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to view a specially crafted web
page possibly resulting in the execution of arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Mozilla FireFox users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-60.5.1"

All Mozilla FireFox bin users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.5.1"

References
=========
[  1 ] CVE-2018-12405
       https://nvd.nist.gov/vuln/detail/CVE-2018-12405
[  2 ] CVE-2018-18356
       https://nvd.nist.gov/vuln/detail/CVE-2018-18356
[  3 ] CVE-2018-18492
       https://nvd.nist.gov/vuln/detail/CVE-2018-18492
[  4 ] CVE-2018-18493
       https://nvd.nist.gov/vuln/detail/CVE-2018-18493
[  5 ] CVE-2018-18494
       https://nvd.nist.gov/vuln/detail/CVE-2018-18494
[  6 ] CVE-2018-18498
       https://nvd.nist.gov/vuln/detail/CVE-2018-18498
[  7 ] CVE-2018-18500
       https://nvd.nist.gov/vuln/detail/CVE-2018-18500
[  8 ] CVE-2018-18501
       https://nvd.nist.gov/vuln/detail/CVE-2018-18501
[  9 ] CVE-2018-18505
       https://nvd.nist.gov/vuln/detail/CVE-2018-18505
[ 10 ] CVE-2019-5785
       https://nvd.nist.gov/vuln/detail/CVE-2019-5785

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201903-04

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201903-04: Mozilla Firefox: Multiple vulnerabilities

Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which may allow execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details.

Resolution

All Mozilla FireFox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-60.5.1"
All Mozilla FireFox bin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.5.1"

References

[ 1 ] CVE-2018-12405 https://nvd.nist.gov/vuln/detail/CVE-2018-12405 [ 2 ] CVE-2018-18356 https://nvd.nist.gov/vuln/detail/CVE-2018-18356 [ 3 ] CVE-2018-18492 https://nvd.nist.gov/vuln/detail/CVE-2018-18492 [ 4 ] CVE-2018-18493 https://nvd.nist.gov/vuln/detail/CVE-2018-18493 [ 5 ] CVE-2018-18494 https://nvd.nist.gov/vuln/detail/CVE-2018-18494 [ 6 ] CVE-2018-18498 https://nvd.nist.gov/vuln/detail/CVE-2018-18498 [ 7 ] CVE-2018-18500 https://nvd.nist.gov/vuln/detail/CVE-2018-18500 [ 8 ] CVE-2018-18501 https://nvd.nist.gov/vuln/detail/CVE-2018-18501 [ 9 ] CVE-2018-18505 https://nvd.nist.gov/vuln/detail/CVE-2018-18505 [ 10 ] CVE-2019-5785 https://nvd.nist.gov/vuln/detail/CVE-2019-5785

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201903-04

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Mozilla Firefox: Multiple vulnerabilities
Date: March 10, 2019
Bugs: #672956, #676892, #677856
ID: 201903-04

Synopsis

Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which may allow execution of arbitrary code.

Background

Mozilla Firefox is a popular open-source web browser from the Mozilla Project.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/firefox < 60.5.1 >= 60.5.1 2 www-client/firefox-bin < 60.5.1 >= 60.5.1 ------------------------------------------------------------------- 2 affected packages

Impact

===== A remote attacker could entice a user to view a specially crafted web page possibly resulting in the execution of arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News