• [ GLSA 202012-20 ] Mozilla Firefox, Mozilla Thunderbird: Multiple vulne

    From Thomas Deutschmann@21:1/5 to All on Wed Dec 23 21:40:02 2020
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --1XYOztggASXporQdima9nuFuSpJtEEgBG
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202012-20
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Mozilla Firefox, Mozilla Thunderbird: Multiple
    vulnerabilities
    Date: December 23, 2020
    Bugs: #759097
    ID: 202012-20

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    Multiple vulnerabilities have been found in Mozilla Firefox and Mozilla Thunderbird, the worst of which could result in the arbitrary execution
    of code.

    Background
    ==========

    Mozilla Firefox is a popular open-source web browser from the Mozilla
    project.

    Mozilla Thunderbird is a popular open-source email client from the
    Mozilla project.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 www-client/firefox < 84.0 >= 78.6.0:0/esr78
    >= 84.0
    2 www-client/firefox-bin < 84.0 >= 78.6.0:0/esr78
    >= 84.0
    3 mail-client/thunderbird < 78.6.0 >= 78.6.0
    4 mail-client/thunderbird-bin
    < 78.6.0 >= 78.6.0
    -------------------------------------------------------------------
    4 affected packages

    Description
    ===========

    Multiple vulnerabilities have been discovered in Mozilla Firefox and
    Mozilla Thunderbird. Please review the CVE identifiers referenced below
    for details.

    Impact
    ======

    Please review the referenced CVE identifiers for details.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Mozilla Firefox users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-84.0"

    All Mozilla Firefox (bin) users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-84.0"

    All Mozilla Firefox ESR users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=www-client/firefox-78.6.0:0/esr78"

    All Mozilla Firefox ESR (bin) users should upgrade to the latest
    version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=www-client/firefox-bin-78.6.0:0/esr78"

    All Mozilla Thunderbird users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=mail-client/thunderbird-78.6.0"

    All Mozilla Thunderbird (bin) users should upgrade to the latest
    version:

    # emerge --sync
    # emerge --ask --oneshot -v ">=mail-client/thunderbird-bin-78.6.0"

    References
    ==========

    [ 1 ] CVE-2020-16042
    https://nvd.nist.gov/vuln/detail/CVE-2020-16042
    [ 2 ] CVE-2020-26971
    https://nvd.nist.gov/vuln/detail/CVE-2020-26971
    [ 3 ] CVE-2020-26973
    https://nvd.nist.gov/vuln/detail/CVE-2020-26973
    [ 4 ] CVE-2020-26974
    https://nvd.nist.gov/vuln/detail/CVE-2020-26974
    [ 5 ] CVE-2020-26978
    https://nvd.nist.gov/vuln/detail/CVE-2020-26978
    [ 6 ] CVE-2020-35111
    https://nvd.nist.gov/vuln/detail/CVE-2020-35111
    [ 7 ] CVE-2020-35113
    https://nvd.nist.gov/vuln/detail/CVE-2020-35113
    [ 8 ] MFSA-2020-55
    https://www.mozilla.org/en-US/security/advisories/mfsa2020-55/
    [ 9 ] MFSA-2020-56
    https://www.mozilla.org/en-US/security/advisories/mfsa2020-56/

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202012-20

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --1XYOztggASXporQdima9nuFuSpJtEEgBG--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAl/jpNQFAwAAAAAACgkQRObr3Jv2BVkw 9Qf/U8gbV24K1z8RxnL0WYuGdr45kdLR0+zwe1G/BHDVM6bdanVdHsFccr5oDf3lusiQll7/WLw5 v8Y7/DfgxdKHoC5EYvocP/If/zb3WAIgJZR8oEA4Jorl1YB8T89BRZ25vVJhMgtK/g3HprX+Q3Ys X0gU3m+dNFocfDqvbIhr3VKgfB62KWylLyA6n32ftbQO/FKSI+3AmuNcc65Rq8Ch8H+5PV1LZFOA +7WKJhY8zETnw3gKfCSkj+IRGi9UbtMEcZkWyvRufnlIKoudFjAq7jMO2PNyVNEqIbSVsoN5BFT5 IX5paHTBGnvg59JD9tGYJUv2MKwZNcpw3y89AFRVZw==
    =0VLm
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)