• [gentoo-announce] [ GLSA 202101-04 ] Mozilla Firefox: Remote code execu

    From Sam James@21:1/5 to All on Sun Jan 10 10:40:02 2021
    --Apple-Mail=_A7523BF4-971B-462C-95A9-FC613B401AC3
    Content-Transfer-Encoding: 7bit
    Content-Type: text/plain;
    charset=us-ascii

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202101-04
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Mozilla Firefox: Remote code execution
    Date: January 10, 2021
    Bugs: #764161
    ID: 202101-04

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A use-after-free in Mozilla Firefox's SCTP handling may allow remote
    code execution.

    Background
    ==========

    Mozilla Firefox is a popular open-source web browser from the Mozilla
    project.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-client/firefox < 84.0.2 >= 78.6.1:0/esr78
    >= 84.0.2
    2 www-client/firefox-bin < 84.0.2 >= 78.6.1:0/esr78
    >= 84.0.2
    -------------------------------------------------------------------
    2 affected packages

    Description
    ===========

    A use-after-free bug was discovered in Mozilla Firefox's handling of
    SCTP.

    Impact
    ======

    A remote attacker could possibly execute arbitrary code with the
    privileges of the process, or cause a Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Firefox ESR users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=www-client/firefox-78.6.1:0/esr78"

    All Firefox ESR binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=www-client/firefox-bin-78.6.1:0/esr78"

    All Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-84.0.2"

    All Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-84.0.2"

    References
    ==========

    [ 1 ] CVE-2020-16044
    https://nvd.nist.gov/vuln/detail/CVE-2020-16044
    [ 2 ] MFSA-2021-01
    https://www.mozilla.org/en-US/security/advisories/mfsa2021-01/

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202101-04

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --Apple-Mail=_A7523BF4-971B-462C-95A9-FC613B401AC3
    Content-Transfer-Encoding: 7bit
    Content-Type: text/html;
    charset=us-ascii

    <html><head><meta http-equiv="Content-Type" content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;"
    class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202101-04
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    <a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Mozilla Firefox: Remote code execution
    Date: January 10, 2021
    Bugs: #764161
    ID: 202101-04

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A use-after-free in Mozilla Firefox's SCTP handling may allow remote
    code execution.

    Background
    ==========

    Mozilla Firefox is a popular open-source web browser from the Mozilla
    project.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-client/firefox &lt; 84.0.2 &gt;= 78.6.1:0/esr78
    &gt;= 84.0.2
    2 www-client/firefox-bin &lt; 84.0.2 &gt;= 78.6.1:0/esr78
    &gt;= 84.0.2
    -------------------------------------------------------------------
    2 affected packages

    Description
    ===========

    A use-after-free bug was discovered in Mozilla Firefox's handling of
    SCTP.

    Impact
    ======

    A remote attacker could possibly execute arbitrary code with the
    privileges of the process, or cause a Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Firefox ESR users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v "&gt;=www-client/firefox-78.6.1:0/esr78"

    All Firefox ESR binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v "&gt;=www-client/firefox-bin-78.6.1:0/esr78"

    All Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-84.0.2"

    All Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-client/firefox-bin-84.0.2"

    References
    ==========

    [ 1 ] CVE-2020-16044
    <a href="https://nvd.nist.gov/vuln/detail/CVE-2020-16044" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-16044</a>
    [ 2 ] MFSA-2021-01
    <a href="https://www.mozilla.org/en-US/security/advisories/mfsa2021-01/" class="">https://www.mozilla.org/en-US/security/advisories/mfsa2021-01/</a>

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    <a href="https://security.gentoo.org/glsa/202101-04" class="">https://security.gentoo.org/glsa/202101-04</a>

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to
    <a href="mailto:security@gentoo.org" class="">security@gentoo.org</a> or alternatively, you may file a bug at
    <a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    <a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
    --Apple-Mail=_A7523BF4-971B-462C-95A9-FC613B401AC3--

    -----BEGIN PGP SIGNATURE-----

    iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCX/rG/F8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8 m8GfAQCE0nD2lJyHaT4uR4QdPWZv//1BCdPE5H3ZBbd1C714PAD/QVO3iyQikXDZ Dfl/U8Pkoa5hR3fvlnAoJJFBcJbqOwQ=
    =yezs
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)