From 99179fd979550c8e8adedd34241ca966629a311a Mon Sep 17 00:00:00 2001 From: Thomas Deutschmann Date: Wed, 3 Oct 2018 00:19:46 +0200 Subject: GLSA-201810-01: Multiple vulnerabilities --- glsa-201810-01.xml | 115 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 115 insertions(+) create mode 100644 glsa-201810-01.xml (limited to 'glsa-201810-01.xml') diff --git a/glsa-201810-01.xml b/glsa-201810-01.xml new file mode 100644 index 00000000..ebe9c30e --- /dev/null +++ b/glsa-201810-01.xml @@ -0,0 +1,115 @@ + + + + Mozilla Firefox: Multiple vulnerabilities + Multiple vulnerabilities have been found in Mozilla Firefox, the + worst of which may allow execution of arbitrary code. + + firefox + 2018-10-02 + 2018-10-02 + 650422 + 657976 + 659432 + 665496 + 666760 + 667612 + remote + + + 60.2.2 + 60.2.2 + + + 60.2.2 + 60.2.2 + + + +

Mozilla Firefox is a popular open-source web browser from the Mozilla + Project. +

+
+ +

Multiple vulnerabilities have been discovered in Mozilla Firefox. Please + review the referenced CVE identifiers for details. +

+
+ +

A remote attacker could entice a user to view a specially crafted web + page, possibly resulting in the execution of arbitrary code with the + privileges of the process or a Denial of Service condition. Furthermore, + a remote attacker may be able to perform Man-in-the-Middle attacks, + obtain sensitive information, spoof the address bar, conduct clickjacking + attacks, bypass security restrictions and protection mechanisms, or have + other unspecified impact. +

+
+ +

There is no known workaround at this time.

+
+ +

All Mozilla Firefox users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-60.2.2" + + +

All Mozilla Firefox binary users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-60.2.2" + + +
+ + CVE-2017-16541 + CVE-2018-12358 + CVE-2018-12359 + CVE-2018-12360 + CVE-2018-12361 + CVE-2018-12362 + CVE-2018-12363 + CVE-2018-12364 + CVE-2018-12365 + CVE-2018-12366 + CVE-2018-12367 + CVE-2018-12368 + CVE-2018-12369 + CVE-2018-12370 + CVE-2018-12371 + CVE-2018-12376 + CVE-2018-12377 + CVE-2018-12378 + CVE-2018-12379 + CVE-2018-12381 + CVE-2018-12383 + CVE-2018-12385 + CVE-2018-12386 + CVE-2018-12387 + CVE-2018-5125 + CVE-2018-5127 + CVE-2018-5129 + CVE-2018-5130 + CVE-2018-5131 + CVE-2018-5144 + CVE-2018-5150 + CVE-2018-5154 + CVE-2018-5155 + CVE-2018-5156 + CVE-2018-5157 + CVE-2018-5158 + CVE-2018-5159 + CVE-2018-5168 + CVE-2018-5178 + CVE-2018-5183 + CVE-2018-5186 + CVE-2018-5187 + CVE-2018-5188 + CVE-2018-6126 + + whissi + irishluck83 +
-- cgit v1.2.3-65-gdbad