• [ GLSA 202012-03 ] Mozilla Firefox: Multiple vulnerabilities

    From Thomas Deutschmann@21:1/5 to All on Mon Dec 7 01:40:04 2020
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --4wvIoAqDtSn1uG98la5MGZ7qFokzJxaTk
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202012-03
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Mozilla Firefox: Multiple vulnerabilities
    Date: December 07, 2020
    Bugs: #755170
    ID: 202012-03

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Mozilla Firefox, the worst
    of which could result in the arbitrary execution of code.

    Background
    ==========

    Mozilla Firefox is a popular open-source web browser from the Mozilla
    project.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-client/firefox < 83 >= 78.5.0:0/esr78
    >= 83
    2 www-client/firefox-bin < 83 >= 78.5.0:0/esr78
    >= 83
    -------------------------------------------------------------------
    2 affected packages

    Description
    ===========

    Multiple vulnerabilities have been discovered in Mozilla Firefox.
    Please review the CVE identifiers referenced below for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-83"

    All Mozilla Firefox binary users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-83"

    All Mozilla Firefox (ESR) users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=www-client/firefox-78.5.0:0/esr78"

    All Mozilla Firefox (ESR) binary users should upgrade to the latest
    version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=www-client/firefox-bin-78.5.0:0/esr78"

    References
    ==========

    [ 1 ] Mozilla Foundation Security Advisory 2020-51
    https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/
    [ 2 ] CVE-2020-16012
    https://nvd.nist.gov/vuln/detail/CVE-2020-16012
    [ 3 ] CVE-2020-26951
    https://nvd.nist.gov/vuln/detail/CVE-2020-26951
    [ 4 ] CVE-2020-26953
    https://nvd.nist.gov/vuln/detail/CVE-2020-26953
    [ 5 ] CVE-2020-26956
    https://nvd.nist.gov/vuln/detail/CVE-2020-26956
    [ 6 ] CVE-2020-26958
    https://nvd.nist.gov/vuln/detail/CVE-2020-26958
    [ 7 ] CVE-2020-26959
    https://nvd.nist.gov/vuln/detail/CVE-2020-26959
    [ 8 ] CVE-2020-26960
    https://nvd.nist.gov/vuln/detail/CVE-2020-26960
    [ 9 ] CVE-2020-26961
    https://nvd.nist.gov/vuln/detail/CVE-2020-26961
    [ 10 ] CVE-2020-26965
    https://nvd.nist.gov/vuln/detail/CVE-2020-26965
    [ 11 ] CVE-2020-26968
    https://nvd.nist.gov/vuln/detail/CVE-2020-26968
    [ 12 ] Mozilla Foundation Security Advisory 2020-50
    https://www.mozilla.org/en-US/security/advisories/mfsa2020-50/

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202012-03

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --4wvIoAqDtSn1uG98la5MGZ7qFokzJxaTk--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAl/Nd1sFAwAAAAAACgkQRObr3Jv2BVnI LQgAqQ/9aEdF+tALyU+MhjoORNGNpQi+PjRUufAyZU61Uliur+khWIOEQnHZXEOFSt9SpX4zWTfp meAgAfIOKKHj0IqTdJPIZhvHuWlTUQPMVyuNu2/ANQQC8QAsoU/UVSXQPmyfqv4JqUj7sOeSA5Wo +BLJJzNE/GwMeEZ9uLm4+s6uWzr0TiQt1y2+a6Y6Bw/pZ17CFMIyo+KL6JEBnbaPJtrTFoB/FNIV 61WRhMDZFAX4RYUHAY8Tovw5555wcJX1ZEQu1aTsbw+eeny10tC8dw4Rrp6nNB4dkVY7PxF9kfsE qxC9Rp15oWhcfsEg5P/gaC/cXpbZmC77E+61HNb70w==
    =tObG
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)